Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://preview.micrasoft-office365.com/f5c275dd184cbe62?l=6

Overview

General Information

Sample URL:https://preview.micrasoft-office365.com/f5c275dd184cbe62?l=6
Analysis ID:1577828
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious URL
Connects to many ports of the same IP (likely port scanning)

Classification

  • System is w10x64
  • chrome.exe (PID: 764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2024,i,5760819090939064168,8237153255607451539,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://preview.micrasoft-office365.com/f5c275dd184cbe62?l=6" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://preview.micrasoft-office365.com
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://preview.micrasoft-office365.com
Source: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfHTTP Parser: No favicon
Source: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfHTTP Parser: No favicon
Source: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfHTTP Parser: No favicon

Networking

barindex
Source: global trafficTCP traffic: 3.232.195.216 ports 1,3,443,4,5,9,49153
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /f5c275dd184cbe62?l=6 HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ajax/libs/jquery/1.9.1/jquery.min.js HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://preview.micrasoft-office365.com/f5c275dd184cbe62?l=6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /assets/all.js?g=c275d84cbe HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://preview.micrasoft-office365.com/f5c275dd184cbe62?l=6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /js/deployJava.js HTTP/1.1Host: java.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://preview.micrasoft-office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /detect/plugin_detect.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://preview.micrasoft-office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /detect/java.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://preview.micrasoft-office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /detect/flash.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://preview.micrasoft-office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /detect/pdf.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://preview.micrasoft-office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /detect/quicktime.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://preview.micrasoft-office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /detect/realplayer.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://preview.micrasoft-office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ajax/libs/jquery/1.9.1/jquery.min.js HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /detect/flash.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /detect/quicktime.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /detect/realplayer.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /detect/silverlight.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://preview.micrasoft-office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /detect/pdf.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/all.js?g=c275d84cbe HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /detect/wmp.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://preview.micrasoft-office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /detect/java.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /detect/plugin_detect.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://preview.micrasoft-office365.com/f5c275dd184cbe62?l=6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=c275d84cbe&msg=BrowserDetect%20-%20localStorage%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/f5c275dd184cbe62?l=6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /detect/silverlight.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /detect/wmp.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ajax/libs/jquery/1.11.0/jquery.min.js HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /js/deployJava.js HTTP/1.1Host: java.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://preview.micrasoft-office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: akaalb_OCE_Failover=1734547325~op=JCOM_OCE:oceProdappJcomProdOrigin|~rv=22~m=oceProdappJcomProdOrigin:0|~os=2708f36cb43ca861e42dc0215e4669c5~id=dcdf614eb86915e23308d05af9f411af
Source: global trafficHTTP traffic detected: GET /training/embedded/css/url.css HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://preview.micrasoft-office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /training/teachable_moments/css/langdrop.css HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://preview.micrasoft-office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /languages/language.18071.js HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://preview.micrasoft-office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/training.js HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://preview.micrasoft-office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/all.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /assets/ajax/libs/jquery/1.11.0/jquery.min.js HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=undefined&msg=window.tracking_id%20is%20not%20set%2C%20let%27s%20get%20it&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /assets/js/training.js HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /languages/language.18071.js HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/all.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /training/production/314/hooks-a3eab7.png HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tslp.s3.amazonaws.com/training/embedded/css/url.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /training_screenshot?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /training/embedded/translations/url/en-us.json HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://preview.micrasoft-office365.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://preview.micrasoft-office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trace?id=undefined&msg=window.tracking_id%20is%20not%20set%2C%20let%27s%20get%20it&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /training/fish/mail.png HTTP/1.1Host: d25q7gseii1o1q.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tslp.s3.amazonaws.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trace?id=unknown&msg=get-id%20is%20undefined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /training/production/314/hooks-a3eab7.png HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trace?id=unknown&msg=did%20not%20find%20guid%20in%20last%20part%20of%20location&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /log?id=c275d84cbe&campaign_guid=3476ad5eaa&msg=embeddedhtmlemail%20id%20exists%20with%20environment%20%3D%20production HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /log?id=c275d84cbe&campaign_guid=3476ad5eaa&msg=Loading%20embedded%20html HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /training/production/314/image-fd71c8.png HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /training/embedded/translations/url/en-us.json HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /log?id=c275d84cbe&campaign_guid=3476ad5eaa&msg=logo_object%20does%20not%20exist HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20localStorage%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20sessionStorage%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=unknown&msg=get-id%20is%20undefined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20hasCookies%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /log?id=c275d84cbe&campaign_guid=3476ad5eaa&msg=embeddedhtmlemail%20id%20exists%20with%20environment%20%3D%20production HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20browser%20%3D%20Chrome&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /log?id=c275d84cbe&campaign_guid=3476ad5eaa&msg=Loading%20embedded%20html HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=unknown&msg=did%20not%20find%20guid%20in%20last%20part%20of%20location&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20browser_version%20%3D%20117&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /training/fish/mail.png HTTP/1.1Host: d25q7gseii1o1q.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20os%20%3D%20Windows&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /log?id=c275d84cbe&campaign_guid=3476ad5eaa&msg=logo_object%20does%20not%20exist HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /training/production/314/image-fd71c8.png HTTP/1.1Host: tslp.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20os_version%20%3D%2010&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20localStorage%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20language%20%3D%20en-US&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20sessionStorage%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20colorDepth%20%3D%2024&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20width%20%3D%201280&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20height%20%3D%201024&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20hasCookies%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20browser%20%3D%20Chrome&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20browser_version%20%3D%20117&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20os%20%3D%20Windows&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20Chrome%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20os_version%20%3D%2010&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20language%20%3D%20en-US&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20Chromium%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20Microsoft%20Edge%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20WebKit%20built-in%20PDF&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=Chrome%20browser%2C%20using%20more%20detailed%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20height%20%3D%201024&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20width%20%3D%201280&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20colorDepth%20%3D%2024&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=Loading%20Java%20version%20from%20pinlady&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20Chrome%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=java_version_pl%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=Loading%20Java%20version%20from%20deployJava&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20Chromium%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /log?id=a1c275d4684cbe55&sev=1&msg=deployJava%20is%20not%20defined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20Microsoft%20Edge%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20WebKit%20built-in%20PDF&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=java_version%20%3D%20undefined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=Loading%20flash%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=Chrome%20browser%2C%20using%20more%20detailed%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=flash%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=Loading%20Java%20version%20from%20pinlady&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=Loading%20pdf%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=java_version_pl%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=Could%20not%20find%20AdobeReader%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=Loading%20Java%20version%20from%20deployJava&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=pdf%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=Loading%20quicktime%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=quicktime%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=java_version%20%3D%20undefined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /log?id=a1c275d4684cbe55&sev=1&msg=deployJava%20is%20not%20defined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=Loading%20flash%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=Loading%20RealPlayer%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=flash%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=realplayer%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=Loading%20pdf%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=Loading%20Silverlight%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=Could%20not%20find%20AdobeReader%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=silverlight%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=Loading%20WindowsMediaPlayer%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=Loading%20quicktime%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=pdf%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=quicktime%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=wmp%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=training_page_no_browser_post&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=Loading%20RealPlayer%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=redirect_url%20is%20undefined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=realplayer%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=Loading%20Silverlight%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=silverlight%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=wmp%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=Loading%20WindowsMediaPlayer%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=training_page_no_browser_post&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /trace?id=a1c275d4684cbe55&msg=redirect_url%20is%20undefined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: preview.micrasoft-office365.com
Source: global trafficDNS traffic detected: DNS query: _49153._https.preview.micrasoft-office365.com
Source: global trafficDNS traffic detected: DNS query: tslp.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: java.com
Source: global trafficDNS traffic detected: DNS query: d25q7gseii1o1q.cloudfront.net
Source: unknownHTTP traffic detected: POST /secure/browser_post HTTP/1.1Host: preview.micrasoft-office365.comConnection: keep-aliveContent-Length: 1902sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/x-www-form-urlencoded; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://preview.micrasoft-office365.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://preview.micrasoft-office365.com/f5c275dd184cbe62?l=6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: AkamaiGHostMime-Version: 1.0Content-Type: text/htmlContent-Length: 382Cache-Control: max-age=86400Expires: Thu, 19 Dec 2024 18:41:05 GMTDate: Wed, 18 Dec 2024 18:41:05 GMTConnection: closeServer-Timing: cdn-cache; desc=HITServer-Timing: edge; dur=1Akamai-GRN: 0.dd741002.1734547265.891c856bSet-Cookie: akaalb_OCE_Failover=1734547325~op=JCOM_OCE:oceProdappJcomProdOrigin|~rv=22~m=oceProdappJcomProdOrigin:0|~os=2708f36cb43ca861e42dc0215e4669c5~id=dcdf614eb86915e23308d05af9f411af; path=/; Expires=Wed, 18 Dec 2024 18:42:05 GMT; Secure; SameSite=NoneX-Content-Type-Options: nosniffX-XSS-Protection: 1Server-Timing: ak_p; desc="1734547264490_34632925_2300347755_28_18586_90_463_-";dur=1
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: AkamaiGHostMime-Version: 1.0Content-Type: text/htmlContent-Length: 380Cache-Control: max-age=86400Expires: Thu, 19 Dec 2024 18:41:11 GMTDate: Wed, 18 Dec 2024 18:41:11 GMTConnection: closeServer-Timing: cdn-cache; desc=HITServer-Timing: edge; dur=1Akamai-GRN: 0.de741002.1734547271.c17a651X-Content-Type-Options: nosniffX-XSS-Protection: 1Server-Timing: ak_p; desc="1734547270540_34632926_202876497_94_17320_90_424_-";dur=1
Source: chromecache_113.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/1.8.2/jquery.min.js
Source: chromecache_113.2.drString found in binary or memory: https://d25q7gseii1o1q.cloudfront.net/training/fish/bubble1.gif)
Source: chromecache_113.2.drString found in binary or memory: https://d25q7gseii1o1q.cloudfront.net/training/fish/bubble2.gif)
Source: chromecache_113.2.drString found in binary or memory: https://d25q7gseii1o1q.cloudfront.net/training/fish/bubble3.gif)
Source: chromecache_113.2.drString found in binary or memory: https://d25q7gseii1o1q.cloudfront.net/training/fish/fish.gif)
Source: chromecache_84.2.drString found in binary or memory: https://d25q7gseii1o1q.cloudfront.net/training/fish/mail.png);
Source: chromecache_84.2.drString found in binary or memory: https://d25q7gseii1o1q.cloudfront.net/training/fish/pixel.gif);
Source: chromecache_113.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_89.2.dr, chromecache_100.2.dr, chromecache_118.2.dr, chromecache_106.2.drString found in binary or memory: https://github.com/mikesherov/jquery-idletimer
Source: chromecache_113.2.drString found in binary or memory: https://ie7-js.googlecode.com/svn/version/2.1(beta4)/IE9.js
Source: chromecache_96.2.drString found in binary or memory: https://preview.micrasoft-office365.com
Source: chromecache_96.2.drString found in binary or memory: https://preview.micrasoft-office365.com:49153/alt_pixel_click_c275d84cbe.gif?correlation_id=590f4da5
Source: chromecache_95.2.dr, chromecache_113.2.dr, chromecache_117.2.drString found in binary or memory: https://tscontent.s3.amazonaws.com/
Source: chromecache_96.2.dr, chromecache_113.2.drString found in binary or memory: https://tslp.s3.amazonaws.com/detect/flash.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4
Source: chromecache_89.2.dr, chromecache_100.2.dr, chromecache_118.2.dr, chromecache_106.2.drString found in binary or memory: https://tslp.s3.amazonaws.com/detect/getJavaInfo.jar?guid=
Source: chromecache_96.2.dr, chromecache_113.2.drString found in binary or memory: https://tslp.s3.amazonaws.com/detect/java.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-
Source: chromecache_96.2.dr, chromecache_113.2.drString found in binary or memory: https://tslp.s3.amazonaws.com/detect/pdf.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8
Source: chromecache_96.2.dr, chromecache_113.2.drString found in binary or memory: https://tslp.s3.amazonaws.com/detect/plugin_detect.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-4
Source: chromecache_96.2.dr, chromecache_113.2.drString found in binary or memory: https://tslp.s3.amazonaws.com/detect/quicktime.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-
Source: chromecache_96.2.dr, chromecache_113.2.drString found in binary or memory: https://tslp.s3.amazonaws.com/detect/realplayer.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c
Source: chromecache_96.2.dr, chromecache_113.2.drString found in binary or memory: https://tslp.s3.amazonaws.com/detect/silverlight.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426
Source: chromecache_96.2.dr, chromecache_113.2.drString found in binary or memory: https://tslp.s3.amazonaws.com/detect/wmp.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8
Source: chromecache_113.2.drString found in binary or memory: https://tslp.s3.amazonaws.com/languages/language.18071.js
Source: chromecache_113.2.drString found in binary or memory: https://tslp.s3.amazonaws.com/training/embedded/css/url.css
Source: chromecache_117.2.drString found in binary or memory: https://tslp.s3.amazonaws.com/training/embedded/default.png
Source: chromecache_104.2.drString found in binary or memory: https://tslp.s3.amazonaws.com/training/production/314/image-fd71c8.png
Source: chromecache_113.2.drString found in binary or memory: https://tslp.s3.amazonaws.com/training/teachable_moments/css/langdrop.css
Source: chromecache_83.2.dr, chromecache_85.2.drString found in binary or memory: https://www.proofpoint.com/us/legal/privacy-policy
Source: chromecache_113.2.drString found in binary or memory: https://www.wombatsecurity.com/privacy-policy
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: classification engineClassification label: mal48.troj.win@16/71@18/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2024,i,5760819090939064168,8237153255607451539,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://preview.micrasoft-office365.com/f5c275dd184cbe62?l=6"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2024,i,5760819090939064168,8237153255607451539,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://preview.micrasoft-office365.com/f5c275dd184cbe62?l=60%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://d25q7gseii1o1q.cloudfront.net/training/fish/pixel.gif);0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=Loading%20Java%20version%20from%20pinlady&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=undefined&msg=window.tracking_id%20is%20not%20set%2C%20let%27s%20get%20it&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/secure/browser_post0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=Loading%20WindowsMediaPlayer%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://d25q7gseii1o1q.cloudfront.net/training/fish/bubble2.gif)0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=training_page_no_browser_post&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=Loading%20Java%20version%20from%20deployJava&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=Chrome%20browser%2C%20using%20more%20detailed%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=realplayer%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=quicktime%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com:49153/alt_pixel_click_c275d84cbe.gif?correlation_id=590f4da50%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20Chromium%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=wmp%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://d25q7gseii1o1q.cloudfront.net/training/fish/bubble3.gif)0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=unknown&msg=did%20not%20find%20guid%20in%20last%20part%20of%20location&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20os_version%20%3D%2010&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20browser%20%3D%20Chrome&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://d25q7gseii1o1q.cloudfront.net/training/fish/mail.png);0%Avira URL Cloudsafe
https://d25q7gseii1o1q.cloudfront.net/training/fish/fish.gif)0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=Loading%20quicktime%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://d25q7gseii1o1q.cloudfront.net/training/fish/mail.png0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20WebKit%20built-in%20PDF&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20Microsoft%20Edge%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/log?id=c275d84cbe&campaign_guid=3476ad5eaa&msg=logo_object%20does%20not%20exist0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=unknown&msg=get-id%20is%20undefined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=c275d84cbe&msg=BrowserDetect%20-%20localStorage%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=flash%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=Could%20not%20find%20AdobeReader%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=silverlight%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=Loading%20pdf%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20width%20%3D%201280&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=pdf%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/log?id=a1c275d4684cbe55&sev=1&msg=deployJava%20is%20not%20defined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://www.wombatsecurity.com/privacy-policy0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/assets/ajax/libs/jquery/1.11.0/jquery.min.js0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=java_version_pl%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20browser_version%20%3D%20117&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20language%20%3D%20en-US&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://tscontent.s3.amazonaws.com/0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/log?id=c275d84cbe&campaign_guid=3476ad5eaa&msg=embeddedhtmlemail%20id%20exists%20with%20environment%20%3D%20production0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20colorDepth%20%3D%2024&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/assets/all.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20Chrome%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20height%20%3D%201024&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/assets/all.js?g=c275d84cbe0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/assets/ajax/libs/jquery/1.9.1/jquery.min.js0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20os%20%3D%20Windows&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=java_version%20%3D%20undefined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://d25q7gseii1o1q.cloudfront.net/training/fish/bubble1.gif)0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20localStorage%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/training_screenshot?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=Loading%20flash%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/log?id=c275d84cbe&campaign_guid=3476ad5eaa&msg=Loading%20embedded%20html0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=redirect_url%20is%20undefined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20sessionStorage%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20hasCookies%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://ie7-js.googlecode.com/svn/version/2.1(beta4)/IE9.js0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=Loading%20Silverlight%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=Loading%20RealPlayer%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/favicon.ico0%Avira URL Cloudsafe
https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s3-w.us-east-1.amazonaws.com
54.231.135.57
truefalse
    high
    java.com
    2.18.40.157
    truefalse
      high
      www.google.com
      142.250.181.132
      truefalse
        high
        d25q7gseii1o1q.cloudfront.net
        3.160.67.56
        truefalse
          high
          prod-lp-alb-1655798893.us-east-1.elb.amazonaws.com
          3.209.109.174
          truefalse
            high
            tslp.s3.amazonaws.com
            unknown
            unknownfalse
              high
              preview.micrasoft-office365.com
              unknown
              unknowntrue
                unknown
                _49153._https.preview.micrasoft-office365.com
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=Loading%20WindowsMediaPlayer%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                  • Avira URL Cloud: safe
                  unknown
                  https://preview.micrasoft-office365.com/secure/browser_postfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://tslp.s3.amazonaws.com/detect/java.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                    high
                    https://tslp.s3.amazonaws.com/detect/wmp.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                      high
                      https://preview.micrasoft-office365.com/trace?id=undefined&msg=window.tracking_id%20is%20not%20set%2C%20let%27s%20get%20it&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                      • Avira URL Cloud: safe
                      unknown
                      https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=Chrome%20browser%2C%20using%20more%20detailed%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                      • Avira URL Cloud: safe
                      unknown
                      https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=Loading%20Java%20version%20from%20pinlady&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                      • Avira URL Cloud: safe
                      unknown
                      https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=training_page_no_browser_post&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                      • Avira URL Cloud: safe
                      unknown
                      https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=Loading%20Java%20version%20from%20deployJava&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                      • Avira URL Cloud: safe
                      unknown
                      https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=realplayer%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                      • Avira URL Cloud: safe
                      unknown
                      https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20Chromium%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                      • Avira URL Cloud: safe
                      unknown
                      https://tslp.s3.amazonaws.com/assets/js/training.jsfalse
                        high
                        https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=quicktime%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                        • Avira URL Cloud: safe
                        unknown
                        https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20os_version%20%3D%2010&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                        • Avira URL Cloud: safe
                        unknown
                        https://preview.micrasoft-office365.com/trace?id=unknown&msg=did%20not%20find%20guid%20in%20last%20part%20of%20location&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                        • Avira URL Cloud: safe
                        unknown
                        https://tslp.s3.amazonaws.com/detect/silverlight.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                          high
                          https://tslp.s3.amazonaws.com/detect/plugin_detect.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                            high
                            https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=wmp%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                            • Avira URL Cloud: safe
                            unknown
                            https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20browser%20%3D%20Chrome&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                            • Avira URL Cloud: safe
                            unknown
                            https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=Loading%20quicktime%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                            • Avira URL Cloud: safe
                            unknown
                            https://d25q7gseii1o1q.cloudfront.net/training/fish/mail.pngfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://preview.micrasoft-office365.com/log?id=c275d84cbe&campaign_guid=3476ad5eaa&msg=logo_object%20does%20not%20existfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20Microsoft%20Edge%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                            • Avira URL Cloud: safe
                            unknown
                            https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20WebKit%20built-in%20PDF&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                            • Avira URL Cloud: safe
                            unknown
                            https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=flash%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                            • Avira URL Cloud: safe
                            unknown
                            https://preview.micrasoft-office365.com/trace?id=c275d84cbe&msg=BrowserDetect%20-%20localStorage%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                            • Avira URL Cloud: safe
                            unknown
                            https://preview.micrasoft-office365.com/trace?id=unknown&msg=get-id%20is%20undefined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                            • Avira URL Cloud: safe
                            unknown
                            https://tslp.s3.amazonaws.com/detect/realplayer.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                              high
                              https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=Could%20not%20find%20AdobeReader%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                              • Avira URL Cloud: safe
                              unknown
                              https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=silverlight%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                              • Avira URL Cloud: safe
                              unknown
                              https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=Loading%20pdf%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                              • Avira URL Cloud: safe
                              unknown
                              https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20width%20%3D%201280&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                              • Avira URL Cloud: safe
                              unknown
                              https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=pdf%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                              • Avira URL Cloud: safe
                              unknown
                              https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                unknown
                                https://preview.micrasoft-office365.com/assets/ajax/libs/jquery/1.11.0/jquery.min.jsfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://preview.micrasoft-office365.com/log?id=a1c275d4684cbe55&sev=1&msg=deployJava%20is%20not%20defined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                • Avira URL Cloud: safe
                                unknown
                                https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20language%20%3D%20en-US&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                • Avira URL Cloud: safe
                                unknown
                                https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20browser_version%20%3D%20117&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                • Avira URL Cloud: safe
                                unknown
                                https://tslp.s3.amazonaws.com/training/production/314/image-fd71c8.pngfalse
                                  high
                                  https://preview.micrasoft-office365.com/f5c275dd184cbe62?l=6false
                                    unknown
                                    https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20colorDepth%20%3D%2024&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://tslp.s3.amazonaws.com/detect/quicktime.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                      high
                                      https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=java_version_pl%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://preview.micrasoft-office365.com/log?id=c275d84cbe&campaign_guid=3476ad5eaa&msg=embeddedhtmlemail%20id%20exists%20with%20environment%20%3D%20productionfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://preview.micrasoft-office365.com/assets/all.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20Chrome%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://preview.micrasoft-office365.com/assets/all.js?g=c275d84cbefalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20height%20%3D%201024&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://java.com/js/deployJava.jsfalse
                                        high
                                        https://tslp.s3.amazonaws.com/detect/pdf.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                          high
                                          https://preview.micrasoft-office365.com/assets/ajax/libs/jquery/1.9.1/jquery.min.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://tslp.s3.amazonaws.com/training/teachable_moments/css/langdrop.cssfalse
                                            high
                                            https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20os%20%3D%20Windows&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20localStorage%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=Loading%20flash%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://preview.micrasoft-office365.com/training_screenshot?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://preview.micrasoft-office365.com/log?id=c275d84cbe&campaign_guid=3476ad5eaa&msg=Loading%20embedded%20htmlfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://tslp.s3.amazonaws.com/languages/language.18071.jsfalse
                                              high
                                              https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=java_version%20%3D%20undefined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20sessionStorage%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20hasCookies%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=redirect_url%20is%20undefined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://tslp.s3.amazonaws.com/detect/flash.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                                high
                                                https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=Loading%20Silverlight%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://tslp.s3.amazonaws.com/training/embedded/css/url.cssfalse
                                                  high
                                                  https://tslp.s3.amazonaws.com/training/embedded/translations/url/en-us.jsonfalse
                                                    high
                                                    https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=Loading%20RealPlayer%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://preview.micrasoft-office365.com/favicon.icofalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://tslp.s3.amazonaws.com/training/production/314/hooks-a3eab7.pngfalse
                                                      high
                                                      https://preview.micrasoft-office365.com/trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bffalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://d25q7gseii1o1q.cloudfront.net/training/fish/pixel.gif);chromecache_84.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://d25q7gseii1o1q.cloudfront.net/training/fish/bubble2.gif)chromecache_113.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://preview.micrasoft-office365.comchromecache_96.2.drtrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://tslp.s3.amazonaws.com/detect/java.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-chromecache_96.2.dr, chromecache_113.2.drfalse
                                                        high
                                                        https://tslp.s3.amazonaws.com/detect/wmp.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8chromecache_96.2.dr, chromecache_113.2.drfalse
                                                          high
                                                          https://preview.micrasoft-office365.com:49153/alt_pixel_click_c275d84cbe.gif?correlation_id=590f4da5chromecache_96.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://d25q7gseii1o1q.cloudfront.net/training/fish/mail.png);chromecache_84.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://d25q7gseii1o1q.cloudfront.net/training/fish/bubble3.gif)chromecache_113.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://d25q7gseii1o1q.cloudfront.net/training/fish/fish.gif)chromecache_113.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://tslp.s3.amazonaws.com/detect/silverlight.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426chromecache_96.2.dr, chromecache_113.2.drfalse
                                                            high
                                                            https://www.proofpoint.com/us/legal/privacy-policychromecache_83.2.dr, chromecache_85.2.drfalse
                                                              high
                                                              https://tslp.s3.amazonaws.com/detect/flash.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4chromecache_96.2.dr, chromecache_113.2.drfalse
                                                                high
                                                                https://tslp.s3.amazonaws.com/detect/realplayer.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426cchromecache_96.2.dr, chromecache_113.2.drfalse
                                                                  high
                                                                  https://www.wombatsecurity.com/privacy-policychromecache_113.2.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://tslp.s3.amazonaws.com/detect/plugin_detect.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-4chromecache_96.2.dr, chromecache_113.2.drfalse
                                                                    high
                                                                    https://tscontent.s3.amazonaws.com/chromecache_95.2.dr, chromecache_113.2.dr, chromecache_117.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://tslp.s3.amazonaws.com/detect/pdf.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8chromecache_96.2.dr, chromecache_113.2.drfalse
                                                                      high
                                                                      https://tslp.s3.amazonaws.com/detect/getJavaInfo.jar?guid=chromecache_89.2.dr, chromecache_100.2.dr, chromecache_118.2.dr, chromecache_106.2.drfalse
                                                                        high
                                                                        https://tslp.s3.amazonaws.com/detect/quicktime.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-chromecache_96.2.dr, chromecache_113.2.drfalse
                                                                          high
                                                                          https://github.com/mikesherov/jquery-idletimerchromecache_89.2.dr, chromecache_100.2.dr, chromecache_118.2.dr, chromecache_106.2.drfalse
                                                                            high
                                                                            https://d25q7gseii1o1q.cloudfront.net/training/fish/bubble1.gif)chromecache_113.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://tslp.s3.amazonaws.com/training/embedded/default.pngchromecache_117.2.drfalse
                                                                              high
                                                                              https://ie7-js.googlecode.com/svn/version/2.1(beta4)/IE9.jschromecache_113.2.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              2.18.40.157
                                                                              java.comEuropean Union
                                                                              7303TelecomArgentinaSAARfalse
                                                                              3.232.195.216
                                                                              unknownUnited States
                                                                              14618AMAZON-AESUStrue
                                                                              3.160.67.56
                                                                              d25q7gseii1o1q.cloudfront.netUnited States
                                                                              16509AMAZON-02USfalse
                                                                              142.250.181.132
                                                                              www.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              54.231.135.57
                                                                              s3-w.us-east-1.amazonaws.comUnited States
                                                                              16509AMAZON-02USfalse
                                                                              239.255.255.250
                                                                              unknownReserved
                                                                              unknownunknownfalse
                                                                              3.209.109.174
                                                                              prod-lp-alb-1655798893.us-east-1.elb.amazonaws.comUnited States
                                                                              14618AMAZON-AESUSfalse
                                                                              IP
                                                                              192.168.2.4
                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                              Analysis ID:1577828
                                                                              Start date and time:2024-12-18 19:39:59 +01:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:0h 2m 58s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:browseurl.jbs
                                                                              Sample URL:https://preview.micrasoft-office365.com/f5c275dd184cbe62?l=6
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:8
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • EGA enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Detection:MAL
                                                                              Classification:mal48.troj.win@16/71@18/8
                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 216.58.208.227, 64.233.162.84, 172.217.19.206, 172.217.17.46, 172.217.19.234, 172.217.21.42, 199.232.210.172, 192.229.221.95, 142.250.181.99, 172.217.17.35, 23.50.252.137, 20.109.210.53, 52.149.20.212, 13.107.246.63
                                                                              • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • VT rate limit hit for: https://preview.micrasoft-office365.com/f5c275dd184cbe62?l=6
                                                                              No simulations
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):28356
                                                                              Entropy (8bit):5.215232550543418
                                                                              Encrypted:false
                                                                              SSDEEP:384:Ldz9MmIbpuTuAs7KoUSvm9m/QUYcBw6xwQPfWjU82bleXg7Gv:LrMlIT2KZ8Q4Bw6xwQPfWjUN5ew6v
                                                                              MD5:A6B682FEC1E95D9A565627499E1B0FD2
                                                                              SHA1:9D9B94C97C01446AE496006BEAFA2B3A05AB7C6A
                                                                              SHA-256:940DA9FCC9AEF9C6F5EC3E47002962DC008A6B70D9A012F5D22AF8C53DA29210
                                                                              SHA-512:0AB6339098AF3CFA0D1F500D93FD2773472415DDAE8E33C0819A44DB3CFD46F10B20FEA1D18BF20CEE1757F1F3DB1F9B7E83BB8724E1528487EF4CE03D377DEA
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://preview.micrasoft-office365.com/assets/all.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Preview:(function() {.window.base_post_url || (window.base_post_url = ""), window.log_error = function(e, i) {.window.log_to_console(i), new Image().src = window.base_post_url + "/log?id=" + encodeURIComponent(window.tracking_id) + "&sev=" + encodeURIComponent(e) + "&msg=" + encodeURIComponent(i) + "&correlation_id=" + window.correlation_id;.}, window.log_to_console = function() {.void 0 !== window.console_debug && console.log;.}, window.log_message = function(e) {.window.log_to_console(e), new Image().src = window.base_post_url + "/trace?id=" + encodeURIComponent(window.tracking_id) + "&msg=" + encodeURIComponent(e) + "&correlation_id=" + window.correlation_id;.};.}).call(this), window.log_message || (window.log_message = function(e) {.new Image().src = window.base_post_url + "/trace?id=" + encodeURIComponent(window.tracking_id) + "&msg=" + encodeURIComponent(e);.});..var BrowserDetect = {.init: function() {.this.browser = this.searchString(this.dataBrowser) || "unknown", this.browserString =
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text
                                                                              Category:downloaded
                                                                              Size (bytes):1713
                                                                              Entropy (8bit):4.909213983910174
                                                                              Encrypted:false
                                                                              SSDEEP:24:mPLXjHpS2ntWrkJ+eKL35VMY8DJQyPFf+gDe+LGbVwZRSyzdlbyDHuCtaU7bhiKn:ES2nt/J+Xh4zdf+iGVidlWO/Uf8KXYQ
                                                                              MD5:BC7F970AD0F163BC72C9AE9AA09E1CDE
                                                                              SHA1:BF67B0D0F3BB4038CAF1021A692B6EB6024C3E02
                                                                              SHA-256:5243766EEDFCBA70128C2931DBEF8875F942B81E39002D80DC0110167D4EF742
                                                                              SHA-512:86662D26C0D26E1DD10BA4E355385AEA41F8CD9859E0F0BC1A3759ED553CCC7A86D650512439E1E0CFA4142FF78352C9AC0A96DACD5B074CA196A9C9C785ECF8
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://tslp.s3.amazonaws.com/training/teachable_moments/css/langdrop.css
                                                                              Preview:html {. margin: 0;. padding: 0;. -ms-text-size-adjust: 100%;. -webkit-text-size-adjust: 100%;.}..body {. line-height: 1;. margin: 0; padding: 0;.}..* {. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box;.}..ol,ul,li {. font-size: 100%;. font: inherit;. margin: 0;. padding: 0;.}...langDrop {. font-family: 'Helvetica Neue', Helvetica, Arial, sans-serif;. background: #484c55;. border: 1px solid white;. border-radius: 4px;. color: white;. display: inline-block;. font-size: 14px;. line-height: 160%;. margin-left: 10px;. padding: 5px 15px;. position: fixed;. top: 10px; right: 10px;. vertical-align: middle;. z-index: 2;. min-width:150px;. text-align: center;.}...langDrop span:before {. content: 'Language:';. position: absolute;. top: 5px; left: -80%;.}...langDrop span:after {. content: ' .';.}...langDrop ul {. border: 1px solid transparent;. border-top: 0 none;. list-style: none;. max-height: 0;. opacity: 0;. overflo
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 48 x 48, 4-bit colormap, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):926
                                                                              Entropy (8bit):7.650083871007416
                                                                              Encrypted:false
                                                                              SSDEEP:24:tbog9ogPw8Ex8DNf49VRoZTkP7dr8bHhFKklqN:tsg9ogPwR8Rf49++6hFlu
                                                                              MD5:3C506B80D78539262795C9BA59A0631A
                                                                              SHA1:0B7EF5BDEADE81C3FFC8ABC8EF8A17F7566A10F4
                                                                              SHA-256:A35DE3A30E58BF477FEBCA8B47225959F48FD384FAF088A218D6BF2251F06CBE
                                                                              SHA-512:AA04687DE6D0C6DF36B655891B055FA3BC22BF8A5619589CA012150B7F64036A5F21FF8EBBD6C604C6FBCBA686D1946AC23712EE052FFFEB163C16E29A9A23E6
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://d25q7gseii1o1q.cloudfront.net/training/fish/mail.png
                                                                              Preview:.PNG........IHDR...0...0......,.....PLTE..............................`.......tRNS...........F.X...%IDATx^u.;o.W....:.4..vK:...%.0....v.. fG#v.vd^.v+E..s.K-...N..N..f.......G....]~/|"V...ss..i......AF.(..G..q......3..=...0....2.*..E..._v.y......8..@..z*..\.]3..+6..~...r.r.>R...............'=..W......NO........M#.,.]..67.c..A.......o..^..'H.b>....i.....C..(....\c...*.,....M..j:.M......9[ ..BY>...u....+mUD..d..n..E...F..{1.d.d%......FUUg..........E.<?h.......".......X.m->c....I...V..O9k.........f.yf#!.xn.N.......`.M._..<C.Z.>%.K!.J.........#q........W5.5..Dq...UX..&.3.1..<;.C.x'..S.N...........R......g......=...Ez.."=l.tNU.$...s.Z#..~.-..W.0.}"..W!Rr...V....@..5=........D..>.h3....J..^..*]......%..2:R_.2U...M.Mp....."..1=.w..y....b?.0...jc.....d...K.Xh.z+.I...iH..?F#....E.d.P....7....u.C...@.{ip.j..n.]..gW...!.N..E.Z.M...M.@<.$..a.}..<.........HCW.b:s..j+....R...c5....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 48 x 48, 4-bit colormap, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):926
                                                                              Entropy (8bit):7.650083871007416
                                                                              Encrypted:false
                                                                              SSDEEP:24:tbog9ogPw8Ex8DNf49VRoZTkP7dr8bHhFKklqN:tsg9ogPwR8Rf49++6hFlu
                                                                              MD5:3C506B80D78539262795C9BA59A0631A
                                                                              SHA1:0B7EF5BDEADE81C3FFC8ABC8EF8A17F7566A10F4
                                                                              SHA-256:A35DE3A30E58BF477FEBCA8B47225959F48FD384FAF088A218D6BF2251F06CBE
                                                                              SHA-512:AA04687DE6D0C6DF36B655891B055FA3BC22BF8A5619589CA012150B7F64036A5F21FF8EBBD6C604C6FBCBA686D1946AC23712EE052FFFEB163C16E29A9A23E6
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR...0...0......,.....PLTE..............................`.......tRNS...........F.X...%IDATx^u.;o.W....:.4..vK:...%.0....v.. fG#v.vd^.v+E..s.K-...N..N..f.......G....]~/|"V...ss..i......AF.(..G..q......3..=...0....2.*..E..._v.y......8..@..z*..\.]3..+6..~...r.r.>R...............'=..W......NO........M#.,.]..67.c..A.......o..^..'H.b>....i.....C..(....\c...*.,....M..j:.M......9[ ..BY>...u....+mUD..d..n..E...F..{1.d.d%......FUUg..........E.<?h.......".......X.m->c....I...V..O9k.........f.yf#!.xn.N.......`.M._..<C.Z.>%.K!.J.........#q........W5.5..Dq...UX..&.3.1..<;.C.x'..S.N...........R......g......=...Ez.."=l.tNU.$...s.Z#..~.-..W.0.}"..W!Rr...V....@..5=........D..>.h3....J..^..*]......%..2:R_.2U...M.Mp....."..1=.w..y....b?.0...jc.....d...K.Xh.z+.I...iH..?F#....E.d.P....7....u.C...@.{ip.j..n.]..gW...!.N..E.Z.M...M.@<.$..a.}..<.........HCW.b:s..j+....R...c5....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):377
                                                                              Entropy (8bit):5.110781205194786
                                                                              Encrypted:false
                                                                              SSDEEP:6:hxuJLzLO6QcjWR0NNEXW0YBtI0k6QcjWR0NNEXW0YB0F1R0hEdxb6nAhJ9xq2HtM:hYw6Qclfhtzk6QclfhE1Ch4xb6AhJ9xu
                                                                              MD5:1BB4930D3258FC491DF3AA8DFCFB571D
                                                                              SHA1:14A34ACF485750D6AF497AA8698A0AD1CC339D02
                                                                              SHA-256:3734B7322EDA66DC4AB896D00904A3C4B5389B280C4C79BD11BFF7B9C4B833B3
                                                                              SHA-512:8FD14A50AA85164C5F9CA488DDB3FB9F4ADE12C1843E2308BFC10D62D90D5C7EBEBC12EA1E3F8CBBD1C103598CBA95F8C074979D5EADAB6E2DA59B6C5805710B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://preview.micrasoft-office365.com/training_screenshot?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Preview:<!DOCTYPE html>.<html>.<head>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8">.<meta http-equiv="Content-Type" content="text/html; charset=utf-8">..<title>ACH Payment Remittance</title>.</head>.<body>.<p><a href="javascript:void(0)"><img alt="" border="0" src="https://tslp.s3.amazonaws.com/training/production/314/image-fd71c8.png"></a></p>.</body>.</html>.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (306)
                                                                              Category:downloaded
                                                                              Size (bytes):50085
                                                                              Entropy (8bit):3.5610506396954245
                                                                              Encrypted:false
                                                                              SSDEEP:768:so4D6PW10HQN3WQ9tD9BsiAmvwyWSdovbEuXg/:shDCW10HQN3WQ9tD9BsRyWSCvgUg/
                                                                              MD5:00A513F07603DF01E3B99BE00F370754
                                                                              SHA1:F0C03B1C50F39C95075DF687CD55F18861631526
                                                                              SHA-256:4BAB432979D731F8264BCD9D40422CA7DFCFCB0E0E703288DB78BBFA555F853A
                                                                              SHA-512:9824C521D8B214847E6193CB8046488CFF1F113D6C9637241D5EE1042ADC6C8C7724452611DD0994E7A478768860E69A29B4F4E6B51FD726761DE520D5C05765
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://tslp.s3.amazonaws.com/detect/plugin_detect.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Preview:/*.PluginDetect v0.9.1.www.pinlady.net/PluginDetect/license/.[ ].[ isMinVersion getVersion hasMimeType getInfo ].[ AllowActiveX BetterIE ].*/.(function() {. var j = {. version: "0.9.1",. name: "PluginDetect",. addPlugin: function(p, q) {. if (p && j.isString(p) && q && j.isFunc(q.getVersion)) {. p = p.replace(/\s/g, "").toLowerCase();. j.Plugins[p] = q;. if (!j.isDefined(q.getVersionDone)) {. q.installed = null;. q.version = null;. q.version0 = null;. q.getVersionDone = null;. q.pluginName = p;. }. }. },. uniqueName: function() {. return j.name + "998". },. openTag: "<",. hasOwnPROP: ({}).constructor.prototype.hasOwnProperty,. hasOwn: function(s, t) {. var p;. try {. p = j.hasOwnPROP.call(s, t).
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):28356
                                                                              Entropy (8bit):5.215232550543418
                                                                              Encrypted:false
                                                                              SSDEEP:384:Ldz9MmIbpuTuAs7KoUSvm9m/QUYcBw6xwQPfWjU82bleXg7Gv:LrMlIT2KZ8Q4Bw6xwQPfWjUN5ew6v
                                                                              MD5:A6B682FEC1E95D9A565627499E1B0FD2
                                                                              SHA1:9D9B94C97C01446AE496006BEAFA2B3A05AB7C6A
                                                                              SHA-256:940DA9FCC9AEF9C6F5EC3E47002962DC008A6B70D9A012F5D22AF8C53DA29210
                                                                              SHA-512:0AB6339098AF3CFA0D1F500D93FD2773472415DDAE8E33C0819A44DB3CFD46F10B20FEA1D18BF20CEE1757F1F3DB1F9B7E83BB8724E1528487EF4CE03D377DEA
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://preview.micrasoft-office365.com/assets/all.js?g=c275d84cbe
                                                                              Preview:(function() {.window.base_post_url || (window.base_post_url = ""), window.log_error = function(e, i) {.window.log_to_console(i), new Image().src = window.base_post_url + "/log?id=" + encodeURIComponent(window.tracking_id) + "&sev=" + encodeURIComponent(e) + "&msg=" + encodeURIComponent(i) + "&correlation_id=" + window.correlation_id;.}, window.log_to_console = function() {.void 0 !== window.console_debug && console.log;.}, window.log_message = function(e) {.window.log_to_console(e), new Image().src = window.base_post_url + "/trace?id=" + encodeURIComponent(window.tracking_id) + "&msg=" + encodeURIComponent(e) + "&correlation_id=" + window.correlation_id;.};.}).call(this), window.log_message || (window.log_message = function(e) {.new Image().src = window.base_post_url + "/trace?id=" + encodeURIComponent(window.tracking_id) + "&msg=" + encodeURIComponent(e);.});..var BrowserDetect = {.init: function() {.this.browser = this.searchString(this.dataBrowser) || "unknown", this.browserString =
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (32341)
                                                                              Category:downloaded
                                                                              Size (bytes):96381
                                                                              Entropy (8bit):5.38156916982579
                                                                              Encrypted:false
                                                                              SSDEEP:1536:EPpEy5BMibZGOj/bEe8v+/UWf4IhvAuCh/jqkODZ2D5N9Rag0MOIdSZAgtgoX5Yn:bIO/e2D5c4LgtImLja98HrK
                                                                              MD5:8FC25E27D42774AEAE6EDBC0A18B72AA
                                                                              SHA1:B66ED708717BF0B4A005A4D0113AF8843EF3B8FF
                                                                              SHA-256:B294E973896F8F874E90A8EB1A8908AC790980D034C4C4BDF0FC3D37B8ABF682
                                                                              SHA-512:87D90A665C15D71AC872BD8BC003D9863964C7EC7ADA6370B902B93C0BBD7770FE25730D946C7C6A465BAA95EFA74BC0E78AF3F83AEA615AF35060CC8702A6C1
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://preview.micrasoft-office365.com/assets/ajax/libs/jquery/1.11.0/jquery.min.js
                                                                              Preview:/*! jQuery v1.11.0 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k="".trim,l={},m="1.11.0",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functio
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 642 x 602, 8-bit/color RGBA, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):46991
                                                                              Entropy (8bit):7.897009912272214
                                                                              Encrypted:false
                                                                              SSDEEP:768:xVL3Gm5NNYvilDc9OB3MzPck5zHaQawh50oLrGty7XIaceityt8W:xN2mzDc9OB3JueZpoXXIacHK8W
                                                                              MD5:F93CDDE465868C8F0276FC69A02380A1
                                                                              SHA1:7FCAF1B55D4E3D69B8D38ABF2B981A8BB3EAEC3E
                                                                              SHA-256:0ACD3BF50267DDF877E6690250FAE6ECC4C361DDF87476B308747AF791CDA681
                                                                              SHA-512:29C00D39241869469EB2F9ED6D1C6FCA39432E83917323F95DEAE7A810A1FC41D288C9C33880BBE68B6C6F32CE546C60E24FE0E1B585472BA912D919EECC82E8
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://tslp.s3.amazonaws.com/training/production/314/image-fd71c8.png
                                                                              Preview:.PNG........IHDR.......Z.......&W....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Greenshot^U......IDATx^....%Iz....x.XA..+D..H @. D.>.....A...!...X...}.3-.!@....eg....?.c..........{s..?.7+.....=...{....^.SUYY.Y.o=.YY.MN.!..B.%&.'O.T(...B.P.Q<~.........B.P(......c.A.B.P(......B.P(....DP.P(...bHC".P(...B1.!.T(...B....J........iwh.u7r.!U..:.....<...B.P(.{..."u.._1....#!T(...B1.bhD...G.......[.P(...b:.P......M..;.B.P(...t../..$..;n.7.7...Z..m]H....B.P...".Pn.$.....i..P....B.P(.{.X.drG...N..`B.@.P(...b:................B.P(..3R..k.....on.x,y~.......|X.6...U(...B..."....sO.hA.M8V.m3zMZi..(..B.P(&#f...V..z.r.....<..K...'q4..Iz0...B.P(F..)..I"<.&.n<A^).+...x$02...P(...B..).M&bX8Fnx8.....>.....NX^..Y.C....B.P(.VH...9....2.#...L..m94.D.P(........._........9.T..B.P(......1FN.s...2..K...0...T(...B.4B.E...N.i.Oo`.\.`..B.P(..........&c..w.Y.P(....Ib.D...G..s.LZ....2....9A.z.t...B.P(....."...t._.D....%hM44.P(...b....t..lB.suj...W.=*X.KKh..B.P(....."..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):6680
                                                                              Entropy (8bit):3.6986423324780655
                                                                              Encrypted:false
                                                                              SSDEEP:192:szfwSCu89PUlb1h3U3ZY8SsbAdJO3NyiSiYPDPM9bUaX09+EQ:i7r36D09+n
                                                                              MD5:F9AD9A096894BA248E4A1F73E7EBA1BE
                                                                              SHA1:F2449CE5F7A5C42FFDCC5F087A75B2513E73592C
                                                                              SHA-256:A26D01D5912459798481786640DC44FD7605D09F2F9E6DD24720205EFCAB6861
                                                                              SHA-512:230C6B3F64BAD4A1681A90CD835FD2037068AD951D1BFB027E2B90F832C074D0AF686D2AA51175BE538BFAE9A08D96E9D46C941AEF223567937E0CD280B76DD4
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:/*.PluginDetect v0.9.1.www.pinlady.net/PluginDetect/license/.[ Flash ].[ isMinVersion getVersion hasMimeType getInfo ].[ AllowActiveX BetterIE ].*/.(function() {. j = PluginDetect;. var e = {. mimeType: "application/x-shockwave-flash",. setPluginStatus: function(t, q, p) {. var s = this,. r;. s.installed = q ? 1 : (t ? 0 : -1);. s.precision = p;. s.version = j.formatNum(q);. r = s.installed == -1 || s.instance.version;. r = r || s.axo.version;. s.getVersionDone = r ? 1 : 0;. },. getPrecision: function(t) {. if (j.isString(t)) {. var q, s = "\\d+",. r = "[\\._,]",. p = [s, s, s, s];. for (q = 4; q > 0; q--) {. if ((new RegExp(p.slice(0, q).join(r))).test(t)) {. return q. }. }. }. return 0.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):9775
                                                                              Entropy (8bit):3.5887745114878893
                                                                              Encrypted:false
                                                                              SSDEEP:192:s8soEtP1SPpdXXVPrQSaa/nA3fkCtSZSlKp6jt6yYiSL0P5P4iSHPUIsCyiSibOY:s7t2A8pVSHCB
                                                                              MD5:3D7BE656672C16A34806C13388410325
                                                                              SHA1:C391646C980C60D75C35B33A974C97AE88114EEF
                                                                              SHA-256:88BE902CC76B5EC1EC932B6AE93457B6B0CA69D7A36BFADEFC2F24DB225DC238
                                                                              SHA-512:E4BFA1B906B6F12F9CE8FBB1CFC41FFD5341149B6AFFEB8567A6486E386C000C501AF6040D7986046CBF3E0E0C99C4F08B4011003302753536BA0166DE49CE0F
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://tslp.s3.amazonaws.com/detect/realplayer.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Preview:/*.PluginDetect v0.9.1.www.pinlady.net/PluginDetect/license/.[ RealPlayer ].[ isMinVersion getVersion hasMimeType getInfo onDetectionDone ].[ AllowActiveX BetterIE ].*/.(function() {. j = PluginDetect;. var n = {. mimeType: ["audio/x-pn-realaudio-plugin", "audio/x-pn-realaudio"],. classID: "clsid:CFCDAA03-8BE4-11cf-B84B-0020AFBBCCFA",. setPluginStatus: function(r, p) {. var s = this,. q;. if (p) {. s.version = j.formatNum(j.getNum(p)). }. s.installed = s.version ? 1 : (r ? 0 : -1);. q = s.installed == -1 || s.instance.version;. q = q || s.axo.version;. s.getVersionDone = q ? 1 : 0;. },. navObj: {. hasRun: 0,. installed: null,. version: null,. find: "RealPlayer.*Plug-?in",. avoid: "Totem|QuickTime|Helix|VLC|Download",. plugins: ["RealPlayer(tm) G2 LiveConnect-Enabled Plug-In (
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (306)
                                                                              Category:dropped
                                                                              Size (bytes):50085
                                                                              Entropy (8bit):3.5610506396954245
                                                                              Encrypted:false
                                                                              SSDEEP:768:so4D6PW10HQN3WQ9tD9BsiAmvwyWSdovbEuXg/:shDCW10HQN3WQ9tD9BsRyWSCvgUg/
                                                                              MD5:00A513F07603DF01E3B99BE00F370754
                                                                              SHA1:F0C03B1C50F39C95075DF687CD55F18861631526
                                                                              SHA-256:4BAB432979D731F8264BCD9D40422CA7DFCFCB0E0E703288DB78BBFA555F853A
                                                                              SHA-512:9824C521D8B214847E6193CB8046488CFF1F113D6C9637241D5EE1042ADC6C8C7724452611DD0994E7A478768860E69A29B4F4E6B51FD726761DE520D5C05765
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:/*.PluginDetect v0.9.1.www.pinlady.net/PluginDetect/license/.[ ].[ isMinVersion getVersion hasMimeType getInfo ].[ AllowActiveX BetterIE ].*/.(function() {. var j = {. version: "0.9.1",. name: "PluginDetect",. addPlugin: function(p, q) {. if (p && j.isString(p) && q && j.isFunc(q.getVersion)) {. p = p.replace(/\s/g, "").toLowerCase();. j.Plugins[p] = q;. if (!j.isDefined(q.getVersionDone)) {. q.installed = null;. q.version = null;. q.version0 = null;. q.getVersionDone = null;. q.pluginName = p;. }. }. },. uniqueName: function() {. return j.name + "998". },. openTag: "<",. hasOwnPROP: ({}).constructor.prototype.hasOwnProperty,. hasOwn: function(s, t) {. var p;. try {. p = j.hasOwnPROP.call(s, t).
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):50717
                                                                              Entropy (8bit):3.4749180527505756
                                                                              Encrypted:false
                                                                              SSDEEP:384:6W11SeWPZO6Tw2jzKHjNQuFoDAkuo6Gkt2NftdIvS/G:66SeWPZVhjzKHjquFoQrtm1dIvcG
                                                                              MD5:2BEC0061039DC3FB25FC20AAF611D5B9
                                                                              SHA1:DFC11B0662AC5950D309E2615E887032DD1DDE0C
                                                                              SHA-256:4805FC6ABDAD8075AF2165E241B781C3073D4769AE725E4004BF79064ACB5F24
                                                                              SHA-512:A0B342EED3291E1E48E5DBECBBBE74370D06C15269196B5E5CFEC1EE58B401D5F24058E842222747B5144DC4902852B417EC3DC37A8799FD451C875C584AD8DF
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://tslp.s3.amazonaws.com/detect/java.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Preview:/*.PluginDetect v0.9.1.www.pinlady.net/PluginDetect/license/.[ Java ].[ isMinVersion getVersion hasMimeType getInfo onDetectionDone ].[ AllowActiveX BetterIE ].*/.(function() {. j = PluginDetect;. var a = {. Property_names: [],. Property_values: [],. Property_values_lock: [],. JAVATOJSBRIDGE: 0,. JSTOJAVABRIDGE: 1,. mimeType: ["application/x-java-applet", "application/x-java-vm", "application/x-java-bean"],. mimeType_dummy: "application/dummymimejavaapplet",. classID: "clsid:8AD9C840-044E-11D1-B3E9-00805F499D93",. classID_dummy: "clsid:8AD9C840-044E-11D1-B3E9-BA9876543210",. navigator: {. init: function() {. var q = this,. p = a;. q.mimeObj = j.hasMimeType(p.mimeType);. if (q.mimeObj) {. q.pluginObj = q.mimeObj.enabledPlugin. }. },. a: (function() {. try {.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, Unicode text, UTF-8 text
                                                                              Category:downloaded
                                                                              Size (bytes):8270
                                                                              Entropy (8bit):5.1667099064159725
                                                                              Encrypted:false
                                                                              SSDEEP:192:Rb76KYoJ2GtogO7nQ2sdPPk347mtRwCw0:9togO7nQ2inkoCti0
                                                                              MD5:72B8A44791C0B27D8787940B9B0FEC60
                                                                              SHA1:F49982B92E4C5ADAD3A0E6F520AB5214D9C21DDC
                                                                              SHA-256:EA5C084C6D01347CDE8E55524DFAB0DB7824649BA1B7447AD50869268C911A25
                                                                              SHA-512:D83EF96A7CF5A82DEE18BDB92404B127EF3ACCB17A8970504E652AB6669BE60524F803609FC61F4C9D5B1C3EB8B08D36B95CBE7F0DD569F0E8F2477E3F01C8B0
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Preview:<!doctype html>.<html lang="en">.<head>.<meta charset="UTF-8" />.<title data-text="title">You have been Phished!</title>.<link href="https://fonts.googleapis.com/css?family=Open+Sans:400,700" rel="stylesheet" type="text/css" />.<link href="https://tslp.s3.amazonaws.com/training/embedded/css/url.css" rel="stylesheet" type="text/css" />.<link href="https://tslp.s3.amazonaws.com/training/teachable_moments/css/langdrop.css" rel="stylesheet" type="text/css" />.<meta content="width=device-width, initial-scale=1" name="viewport" /> [if lt IE 9]>. <style type="text/css">. header .fish { background: url(https://d25q7gseii1o1q.cloudfront.net/training/fish/fish.gif) no-repeat }. header .bubble { background: url(https://d25q7gseii1o1q.cloudfront.net/training/fish/bubble2.gif) no-repeat }. header .bubble:first-of-type { background: url(https://d25q7gseii1o1q.cloudfront.net/training/fish/bubble1.gif) no-repeat }. header .bubble:last-of-type { background: url(https://d25q7gs
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (32341)
                                                                              Category:dropped
                                                                              Size (bytes):96381
                                                                              Entropy (8bit):5.38156916982579
                                                                              Encrypted:false
                                                                              SSDEEP:1536:EPpEy5BMibZGOj/bEe8v+/UWf4IhvAuCh/jqkODZ2D5N9Rag0MOIdSZAgtgoX5Yn:bIO/e2D5c4LgtImLja98HrK
                                                                              MD5:8FC25E27D42774AEAE6EDBC0A18B72AA
                                                                              SHA1:B66ED708717BF0B4A005A4D0113AF8843EF3B8FF
                                                                              SHA-256:B294E973896F8F874E90A8EB1A8908AC790980D034C4C4BDF0FC3D37B8ABF682
                                                                              SHA-512:87D90A665C15D71AC872BD8BC003D9863964C7EC7ADA6370B902B93C0BBD7770FE25730D946C7C6A465BAA95EFA74BC0E78AF3F83AEA615AF35060CC8702A6C1
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:/*! jQuery v1.11.0 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k="".trim,l={},m="1.11.0",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functio
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65480)
                                                                              Category:downloaded
                                                                              Size (bytes):93435
                                                                              Entropy (8bit):5.372924511876392
                                                                              Encrypted:false
                                                                              SSDEEP:1536:bYUfBybwh3KRI83RExoulFXo7CkSsz/G0bSVze/3260eMSTC5bqYKKhwFvxizJSM:XIi3kIP9kSsgo/ZvxYrtPTKCNtHyUtCg
                                                                              MD5:0B6ECF17E30037994D3FFEE51B525914
                                                                              SHA1:D09D3A99ED25D0F1FBE6856DE9E14FFD33557256
                                                                              SHA-256:F554D2F09272C6F71447EBFE4532D3B1DD1959BCE669F9A5CCC99E64EF511729
                                                                              SHA-512:468C0F964014D76EC5966F5589B2CCC0A7B5F3E8A785134897DFA282A3E6824CE9A75584C9404B77A6962FEF99547356AABE8AA71A6499E2568B9DE792D90579
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://ajax.googleapis.com/ajax/libs/jquery/1.8.2/jquery.min.js
                                                                              Preview:/*! jQuery v1.8.2 jquery.com | jquery.org/license */.(function(a,b){function G(a){var b=F[a]={};return p.each(a.split(s),function(a,c){b[c]=!0}),b}function J(a,c,d){if(d===b&&a.nodeType===1){var e="data-"+c.replace(I,"-$1").toLowerCase();d=a.getAttribute(e);if(typeof d=="string"){try{d=d==="true"?!0:d==="false"?!1:d==="null"?null:+d+""===d?+d:H.test(d)?p.parseJSON(d):d}catch(f){}p.data(a,c,d)}else d=b}return d}function K(a){var b;for(b in a){if(b==="data"&&p.isEmptyObject(a[b]))continue;if(b!=="toJSON")return!1}return!0}function ba(){return!1}function bb(){return!0}function bh(a){return!a||!a.parentNode||a.parentNode.nodeType===11}function bi(a,b){do a=a[b];while(a&&a.nodeType!==1);return a}function bj(a,b,c){b=b||0;if(p.isFunction(b))return p.grep(a,function(a,d){var e=!!b.call(a,d,a);return e===c});if(b.nodeType)return p.grep(a,function(a,d){return a===b===c});if(typeof b=="string"){var d=p.grep(a,function(a){return a.nodeType===1});if(be.test(b))return p.filter(b,d,!c);b=p.filter(b,
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (322)
                                                                              Category:downloaded
                                                                              Size (bytes):6999
                                                                              Entropy (8bit):3.826075419802806
                                                                              Encrypted:false
                                                                              SSDEEP:192:s3gnyGXyCBzNOxSyiWyiZMPQsh1jayiSiy0r:luQcr
                                                                              MD5:EE73F2F47D51116DC40B85A6B57EAF20
                                                                              SHA1:6C42011667BAC1FA6C3272A11B510F22962D72A2
                                                                              SHA-256:6AE53963F41133561C78B4332B564C01F551C471CD91D980436A9F5DACDD8F19
                                                                              SHA-512:162F426E8C5787B989C07332EC466A68F97164400EE09562B925D3B4FE34D4BF393214C8A173174F22B0A47F635A0864D81D9E1BD3CB8D73DA4335A3F715A37D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://tslp.s3.amazonaws.com/detect/quicktime.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Preview:/*.PluginDetect v0.9.1.www.pinlady.net/PluginDetect/license/.[ QuickTime ].[ isMinVersion getVersion hasMimeType getInfo ].[ AllowActiveX BetterIE ].*/.(function() {. j = PluginDetect;. var i = {. setPluginStatus: function(q, p, s) {. var r = this;. r.version = p ? j.formatNum(p, 3) : null;. r.installed = r.version ? 1 : (s ? (s > 0 ? 0.7 : -0.1) : (q ? 0 : -1));. r.getVersionDone = r.installed == 0.7 || r.installed == -0.1 || r.nav.done === 0 ? 0 : 1;. },. getVersion: function(s, t) {. var u = this,. p = null,. r = 0,. q;. t = j.browser.isIE ? 0 : t;. if ((!r || j.dbug) && u.nav.query(t).installed) {. r = 1. }. if ((!p || j.dbug) && u.nav.query(t).version) {. p = u.nav.version. }. q = !p ? u.codebase.isMin(s) : 0;. if (q) {. u.setPluginStat
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):8207
                                                                              Entropy (8bit):5.018706942766982
                                                                              Encrypted:false
                                                                              SSDEEP:192:2EGUIaSURSVa5ACV6o+3aQdCjxk3mIY2Wv:MpabC3XmX
                                                                              MD5:8B9A9D305BD69C962B600C08F3C69EDF
                                                                              SHA1:9A907E240CDF81D8265C9FB1322CFE10ED027288
                                                                              SHA-256:73F360F08E8C2A1719C098491E17D53CDAA98D246585BFD0285A2AFAD75C51A7
                                                                              SHA-512:813A8B088B07A36A02994D0EC09EBB1CCD3974BF88C617606F7BD9F632B32D1FBDBFE4C45A421BB17B6E8BDB0CFCD6D965D7CAEF6085CFA915E99B4D34CA5109
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:jQuery.support.cors = true;..window.updatePage = function(language, data) {. var direction = data.dir || "ltr";. var company_name = window.company_name || "%COMPANY%";. var company_name_possessive = window.company_name_possessive || "%COMPANY's%";.. $("#module-container" ).css({. "font-size": data.fontsize,. "line-height": data.lineheight. });. $("#module-container").attr("class", "ict-" + language);. $("#module-container").attr("dir", direction);.. var replacements = data.replacements || data;. $.each( replacements, function( key, val ) {. var data_key = "*[data-text='"+ key + "']";. if ( $(data_key) ) {. $(data_key).not('input').html(val.replace(/%COMPANY%/g,company_name).replace(/%COMPANY_POSSESSIVE%/g,company_name_possessive)).attr("dir", direction);. $(data_key).html(val.replace(/%COMPANY%/g,company_name).replace(/%COMPANY_POSSESSIVE%/g,company_name_possessive)).attr("dir", direction);. if (direction == "rtl") {. $(data_key).attr("ali
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):28356
                                                                              Entropy (8bit):5.215232550543418
                                                                              Encrypted:false
                                                                              SSDEEP:384:Ldz9MmIbpuTuAs7KoUSvm9m/QUYcBw6xwQPfWjU82bleXg7Gv:LrMlIT2KZ8Q4Bw6xwQPfWjUN5ew6v
                                                                              MD5:A6B682FEC1E95D9A565627499E1B0FD2
                                                                              SHA1:9D9B94C97C01446AE496006BEAFA2B3A05AB7C6A
                                                                              SHA-256:940DA9FCC9AEF9C6F5EC3E47002962DC008A6B70D9A012F5D22AF8C53DA29210
                                                                              SHA-512:0AB6339098AF3CFA0D1F500D93FD2773472415DDAE8E33C0819A44DB3CFD46F10B20FEA1D18BF20CEE1757F1F3DB1F9B7E83BB8724E1528487EF4CE03D377DEA
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:(function() {.window.base_post_url || (window.base_post_url = ""), window.log_error = function(e, i) {.window.log_to_console(i), new Image().src = window.base_post_url + "/log?id=" + encodeURIComponent(window.tracking_id) + "&sev=" + encodeURIComponent(e) + "&msg=" + encodeURIComponent(i) + "&correlation_id=" + window.correlation_id;.}, window.log_to_console = function() {.void 0 !== window.console_debug && console.log;.}, window.log_message = function(e) {.window.log_to_console(e), new Image().src = window.base_post_url + "/trace?id=" + encodeURIComponent(window.tracking_id) + "&msg=" + encodeURIComponent(e) + "&correlation_id=" + window.correlation_id;.};.}).call(this), window.log_message || (window.log_message = function(e) {.new Image().src = window.base_post_url + "/trace?id=" + encodeURIComponent(window.tracking_id) + "&msg=" + encodeURIComponent(e);.});..var BrowserDetect = {.init: function() {.this.browser = this.searchString(this.dataBrowser) || "unknown", this.browserString =
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):4234
                                                                              Entropy (8bit):3.7012321814825753
                                                                              Encrypted:false
                                                                              SSDEEP:96:so5y9P80AbkhE5SoO6Dn5pqQ1cQp4oVNl0yKAiyC:soc9P80AI6SoOw5pqQPTl0yKAiyC
                                                                              MD5:E6DD596D2BC204EA573B868B92028C26
                                                                              SHA1:FA58BBA4C9A01B3764A881949A8423B773D8A338
                                                                              SHA-256:0730A7E6770925FA4232096E4D9874514985EC791A63FE873F0E4E3CD7722381
                                                                              SHA-512:4857A83D1F1AC1127A578B2BDE94973BCE3ECD2720CBC4D72DDF8CB193F0F3676BF932D0352F0F45CA3A553677D3960A61B472CA15C66E74F3E6384E36E018B4
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:/*.PluginDetect v0.9.1.www.pinlady.net/PluginDetect/license/.[ Silverlight ].[ isMinVersion getVersion hasMimeType getInfo onDetectionDone ].[ AllowActiveX BetterIE ].*/.(function() {. j = window.detector;. var h = {. getVersion: function() {. var r = this,. p = null,. q = 0;. if ((!q || j.dbug) && r.nav.query().installed) {. q = 1. }. if ((!p || j.dbug) && r.nav.query().version) {. p = r.nav.version. }. if ((!q || j.dbug) && r.axo.query().installed) {. q = 1. }. if ((!p || j.dbug) && r.axo.query().version) {. p = r.axo.version. }. r.version = j.formatNum(p);. r.installed = p ? 1 : (q ? 0 : -1). },. nav: {. hasRun: 0,. installed: 0,. version: null,. mimeType: ["application/x-silverlight", "application/x-silve
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (322)
                                                                              Category:dropped
                                                                              Size (bytes):6999
                                                                              Entropy (8bit):3.826075419802806
                                                                              Encrypted:false
                                                                              SSDEEP:192:s3gnyGXyCBzNOxSyiWyiZMPQsh1jayiSiy0r:luQcr
                                                                              MD5:EE73F2F47D51116DC40B85A6B57EAF20
                                                                              SHA1:6C42011667BAC1FA6C3272A11B510F22962D72A2
                                                                              SHA-256:6AE53963F41133561C78B4332B564C01F551C471CD91D980436A9F5DACDD8F19
                                                                              SHA-512:162F426E8C5787B989C07332EC466A68F97164400EE09562B925D3B4FE34D4BF393214C8A173174F22B0A47F635A0864D81D9E1BD3CB8D73DA4335A3F715A37D
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:/*.PluginDetect v0.9.1.www.pinlady.net/PluginDetect/license/.[ QuickTime ].[ isMinVersion getVersion hasMimeType getInfo ].[ AllowActiveX BetterIE ].*/.(function() {. j = PluginDetect;. var i = {. setPluginStatus: function(q, p, s) {. var r = this;. r.version = p ? j.formatNum(p, 3) : null;. r.installed = r.version ? 1 : (s ? (s > 0 ? 0.7 : -0.1) : (q ? 0 : -1));. r.getVersionDone = r.installed == 0.7 || r.installed == -0.1 || r.nav.done === 0 ? 0 : 1;. },. getVersion: function(s, t) {. var u = this,. p = null,. r = 0,. q;. t = j.browser.isIE ? 0 : t;. if ((!r || j.dbug) && u.nav.query(t).installed) {. r = 1. }. if ((!p || j.dbug) && u.nav.query(t).version) {. p = u.nav.version. }. q = !p ? u.codebase.isMin(s) : 0;. if (q) {. u.setPluginStat
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65480)
                                                                              Category:dropped
                                                                              Size (bytes):89166
                                                                              Entropy (8bit):5.3773936846354
                                                                              Encrypted:false
                                                                              SSDEEP:1536:bYUfBybwh3KRI83RExoulFXo7CkSsz/G0bSVze/3260eMSTC5bqYKKhwFvxizJSQ:XIi3kIP9kSsgo/ZvxYrtPTKC3
                                                                              MD5:E627AC3CDD62341D793B714B8B27005D
                                                                              SHA1:29975A3D273613A2AF87299E2A374F051EB626DA
                                                                              SHA-256:8F872D28AA2C11C040BA177DC359CEDD27203D5EF9BD241182C0A67E42DE3158
                                                                              SHA-512:5982D7A7305ABA0667BAA5E8EC5F3043F55E2ED7E0B452A4C5B9A17EC693C606F346A765572D47FBE375BA393225005C6CF7DBB53883C9FA4B4D992489C855A7
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:/*! jQuery v1.8.2 jquery.com | jquery.org/license */.(function(a,b){function G(a){var b=F[a]={};return p.each(a.split(s),function(a,c){b[c]=!0}),b}function J(a,c,d){if(d===b&&a.nodeType===1){var e="data-"+c.replace(I,"-$1").toLowerCase();d=a.getAttribute(e);if(typeof d=="string"){try{d=d==="true"?!0:d==="false"?!1:d==="null"?null:+d+""===d?+d:H.test(d)?p.parseJSON(d):d}catch(f){}p.data(a,c,d)}else d=b}return d}function K(a){var b;for(b in a){if(b==="data"&&p.isEmptyObject(a[b]))continue;if(b!=="toJSON")return!1}return!0}function ba(){return!1}function bb(){return!0}function bh(a){return!a||!a.parentNode||a.parentNode.nodeType===11}function bi(a,b){do a=a[b];while(a&&a.nodeType!==1);return a}function bj(a,b,c){b=b||0;if(p.isFunction(b))return p.grep(a,function(a,d){var e=!!b.call(a,d,a);return e===c});if(b.nodeType)return p.grep(a,function(a,d){return a===b===c});if(typeof b=="string"){var d=p.grep(a,function(a){return a.nodeType===1});if(be.test(b))return p.filter(b,d,!c);b=p.filter(b,
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):5941
                                                                              Entropy (8bit):3.890139995787555
                                                                              Encrypted:false
                                                                              SSDEEP:96:sxUIn2DA0ApgkdNbT2HmsUlOOo+dUOoNP4L4bKdUP1/OFVlKx6pCyiSd5VXxkU0R:sxUIQA0Apgk96wd6P+dUPk84pCyiSd5Y
                                                                              MD5:FFD2CC77BB64D40BEEB5D561FFFE1F79
                                                                              SHA1:6CB535641677D27E4DE591CEB3C4E2F408826E7D
                                                                              SHA-256:CDB16CA3DDD3CEAD71121799751FA80D3033375ABCDBC5FC84D35FB82C7FC9DE
                                                                              SHA-512:F47EC76CE96D8652D068FE13DFF15D76CE31B1292061765844BEFCDF668270BA75A1D0757A993F2B73F8D509BCC1883DDE2D4CC5B58B320CF21B77A526F43556
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://tslp.s3.amazonaws.com/detect/wmp.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Preview:/*.PluginDetect v0.9.1.www.pinlady.net/PluginDetect/license/.[ WindowsMediaPlayer ].[ isMinVersion getVersion hasMimeType getInfo onDetectionDone ].[ AllowActiveX BetterIE ].*/.(function() {. j = PluginDetect;. var o = {. setPluginStatus: function(p, r) {. var q = this;. if (p) {. q.version = j.formatNum(p). }. q.installed = q.version ? 1 : (r ? 0 : -1);. q.getVersionDone = q.installed === 0 ? 0 : 1;. },. getVersion: function(t, q) {. var r = this,. s, p = null;. if ((!s || j.dbug) && r.nav.query().installed) {. s = 1. }. if ((!s || j.dbug) && r.axo.query().installed) {. s = 1. }. if ((!p || j.dbug) && r.axo.query().version) {. p = r.axo.version. }. if (((!s && !p) || q || j.dbug) && r.FirefoxPlugin.query().version) {. s = 1;.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                              Category:downloaded
                                                                              Size (bytes):48236
                                                                              Entropy (8bit):7.994912604882335
                                                                              Encrypted:true
                                                                              SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                              MD5:015C126A3520C9A8F6A27979D0266E96
                                                                              SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                              SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                              SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                              Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):9775
                                                                              Entropy (8bit):3.5887745114878893
                                                                              Encrypted:false
                                                                              SSDEEP:192:s8soEtP1SPpdXXVPrQSaa/nA3fkCtSZSlKp6jt6yYiSL0P5P4iSHPUIsCyiSibOY:s7t2A8pVSHCB
                                                                              MD5:3D7BE656672C16A34806C13388410325
                                                                              SHA1:C391646C980C60D75C35B33A974C97AE88114EEF
                                                                              SHA-256:88BE902CC76B5EC1EC932B6AE93457B6B0CA69D7A36BFADEFC2F24DB225DC238
                                                                              SHA-512:E4BFA1B906B6F12F9CE8FBB1CFC41FFD5341149B6AFFEB8567A6486E386C000C501AF6040D7986046CBF3E0E0C99C4F08B4011003302753536BA0166DE49CE0F
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:/*.PluginDetect v0.9.1.www.pinlady.net/PluginDetect/license/.[ RealPlayer ].[ isMinVersion getVersion hasMimeType getInfo onDetectionDone ].[ AllowActiveX BetterIE ].*/.(function() {. j = PluginDetect;. var n = {. mimeType: ["audio/x-pn-realaudio-plugin", "audio/x-pn-realaudio"],. classID: "clsid:CFCDAA03-8BE4-11cf-B84B-0020AFBBCCFA",. setPluginStatus: function(r, p) {. var s = this,. q;. if (p) {. s.version = j.formatNum(j.getNum(p)). }. s.installed = s.version ? 1 : (r ? 0 : -1);. q = s.installed == -1 || s.instance.version;. q = q || s.axo.version;. s.getVersionDone = q ? 1 : 0;. },. navObj: {. hasRun: 0,. installed: null,. version: null,. find: "RealPlayer.*Plug-?in",. avoid: "Totem|QuickTime|Helix|VLC|Download",. plugins: ["RealPlayer(tm) G2 LiveConnect-Enabled Plug-In (
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):22855
                                                                              Entropy (8bit):3.5177544592160155
                                                                              Encrypted:false
                                                                              SSDEEP:384:WKFsDSEYnCMA1gNNwbV2RG0WomPqbTLJkrU2LOp1rD:xsGbnCZ1gNN7Y73P+TtkrU2iP
                                                                              MD5:0D5882D41C8B6E40059C8D9ACBCF1518
                                                                              SHA1:53103565F3C07416FC691583A43A91943DBF0809
                                                                              SHA-256:D9B7C6163477008469AF64B211E2DBD4F4171B85B51E3714F11C99F9BA2C32F9
                                                                              SHA-512:2E70A43F053797DF07CF2A7F6CF4CDD99A0082CB3DC1FBF661FAB775E98EDC18866FC762576B9E26A9DF4C094523AF98D7B46C92F9D6A7BED2CBFE6CBA01447E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://tslp.s3.amazonaws.com/detect/pdf.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Preview:/*.PluginDetect v0.9.1.www.pinlady.net/PluginDetect/license/.[ AdobeReader PDFjs ].[ isMinVersion getVersion hasMimeType getInfo onDetectionDone ].[ AllowActiveX ].*/.(function() {. j = PluginDetect;. var c = {. OTF: null,. setPluginStatus: function() {. var p = this,. B = p.OTF,. v = p.nav.detected,. x = p.nav.version,. z = p.nav.precision,. C = z,. u = x,. s = v > 0;. var H = p.axo.detected,. r = p.axo.version,. w = p.axo.precision,. D = p.doc.detected,. G = p.doc.version,. t = p.doc.precision,. E = p.doc2.detected,. F = p.doc2.version,. y = p.doc2.precision;. u = F || u || r || G;. C = y || C || w || t;. s = E > 0 || s || H > 0 || D > 0;. u = u || null;. p.version =
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):22855
                                                                              Entropy (8bit):3.5177544592160155
                                                                              Encrypted:false
                                                                              SSDEEP:384:WKFsDSEYnCMA1gNNwbV2RG0WomPqbTLJkrU2LOp1rD:xsGbnCZ1gNN7Y73P+TtkrU2iP
                                                                              MD5:0D5882D41C8B6E40059C8D9ACBCF1518
                                                                              SHA1:53103565F3C07416FC691583A43A91943DBF0809
                                                                              SHA-256:D9B7C6163477008469AF64B211E2DBD4F4171B85B51E3714F11C99F9BA2C32F9
                                                                              SHA-512:2E70A43F053797DF07CF2A7F6CF4CDD99A0082CB3DC1FBF661FAB775E98EDC18866FC762576B9E26A9DF4C094523AF98D7B46C92F9D6A7BED2CBFE6CBA01447E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:/*.PluginDetect v0.9.1.www.pinlady.net/PluginDetect/license/.[ AdobeReader PDFjs ].[ isMinVersion getVersion hasMimeType getInfo onDetectionDone ].[ AllowActiveX ].*/.(function() {. j = PluginDetect;. var c = {. OTF: null,. setPluginStatus: function() {. var p = this,. B = p.OTF,. v = p.nav.detected,. x = p.nav.version,. z = p.nav.precision,. C = z,. u = x,. s = v > 0;. var H = p.axo.detected,. r = p.axo.version,. w = p.axo.precision,. D = p.doc.detected,. G = p.doc.version,. t = p.doc.precision,. E = p.doc2.detected,. F = p.doc2.version,. y = p.doc2.precision;. u = F || u || r || G;. C = y || C || w || t;. s = E > 0 || s || H > 0 || D > 0;. u = u || null;. p.version =
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (32089)
                                                                              Category:downloaded
                                                                              Size (bytes):92629
                                                                              Entropy (8bit):5.303443527492463
                                                                              Encrypted:false
                                                                              SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                              MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                              SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                              SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                              SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://preview.micrasoft-office365.com/assets/ajax/libs/jquery/1.9.1/jquery.min.js
                                                                              Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JSON data
                                                                              Category:downloaded
                                                                              Size (bytes):1900
                                                                              Entropy (8bit):4.759503479044407
                                                                              Encrypted:false
                                                                              SSDEEP:48:56wp7A6ceB6ZOPbjqNegvi3Iv8kN3eJvM:dpT/XVg67kIM
                                                                              MD5:5B4AB6EBB4B3B8082F88EA8F0C539B63
                                                                              SHA1:6E8228DE914A1E00DFA956248015C6540BB8667D
                                                                              SHA-256:4352F5405C4986ECDA99A6E6896D4DF331465A81F3647A0BB6332B720C2CD4E6
                                                                              SHA-512:1ABC2856934350EC34A9A56DB168C19FD920E582759B6B78ABDC70862FAE847BA24CDDA8A04A78DCBDBE920D78D31173AC3F8855C50839D21E723189B643F41E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://tslp.s3.amazonaws.com/training/embedded/translations/url/en-us.json
                                                                              Preview:{. "replacements":{. "title":"You have been Phished!",. "h1":"OOPS!",. "h2":"You fell for a <strong>phish!</strong>",. "p0":"Do not worry, this was an approved phishing simulation run by %COMPANY%.<br> <strong>We are here to help.</strong>",. "p1":"Below is the simulated phishing message you just received. Like a real phishing attack, on the surface, the email seems to be legitimate.. but it isn't..",. "p2":"If this had been an actual attack, clicking the link would have sent you to a dangerous site and exposed your system to ransomware, malware or another cyber security threat.",. "p3":"<br> When you receive an unsolicited email with embedded web links, keep the following tips in mind:",. "ul1":"<li>Be immediately suspicious if the message tries to scare you, offers an incredible deal, or prompts you to reset a password or update account information.</li> <li>Check each link by hovering over it to see its true source. If the URL is unfamiliar or differs fr
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (412)
                                                                              Category:downloaded
                                                                              Size (bytes):6367
                                                                              Entropy (8bit):4.9588260446643275
                                                                              Encrypted:false
                                                                              SSDEEP:96:p0D3zijxL1+pHWD848PIRWSQrb0o/CZ2peLDx6C6lGaDmWhSh8CX/5I:qfijxZKT9j/8qmW8RI
                                                                              MD5:0560FEBF38CFE916AB8FFBEE8CE4E9FC
                                                                              SHA1:5E41BB9B576DB52BCEA94264B9929A286A20A0F4
                                                                              SHA-256:18FD69A3BB1FC61221C8D6C3BBBD177C38A21D96392BF2B403DDD9969615CF22
                                                                              SHA-512:EB8F196049AC589A399504FB03B56C3AB011DFC508206C1AD47554C4AE961E35BF8B7284E1EEE0CCEC8FD114674C664F8058256CDDC7B60B3EBC3107708365EE
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://tslp.s3.amazonaws.com/training/embedded/css/url.css
                                                                              Preview:.cf:after {. clear: both;. content: '';. display: table;.}..html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,img,ins,kbd,q,s,samp,small,strike,strong,sub,sup,tt,var,b,u,i,center,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfoot,thead,tr,th,td,article,aside,canvas,details,embed,figure,figcaption,footer,header,hgroup,menu,nav,output,ruby,section,summary,time,mark,audio,video {. margin: 0;. padding: 0;. border: 0;. font-size: 100%;. font: inherit;. vertical-align: baseline;.}..article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section,main {. display: block;.}..body {. line-height: 1;.}..ol,ul {. list-style: none;.}..blockquote,q {. quotes: none;.}..blockquote:before,blockquote:after,q:before,q:after {. content: '';. content: none;.}..table {. border-collapse: collapse;. border-spacing: 0;.}..strong {. font-weight: bold;.}..em {. font-style: italic;.}..a {.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1900
                                                                              Entropy (8bit):4.759503479044407
                                                                              Encrypted:false
                                                                              SSDEEP:48:56wp7A6ceB6ZOPbjqNegvi3Iv8kN3eJvM:dpT/XVg67kIM
                                                                              MD5:5B4AB6EBB4B3B8082F88EA8F0C539B63
                                                                              SHA1:6E8228DE914A1E00DFA956248015C6540BB8667D
                                                                              SHA-256:4352F5405C4986ECDA99A6E6896D4DF331465A81F3647A0BB6332B720C2CD4E6
                                                                              SHA-512:1ABC2856934350EC34A9A56DB168C19FD920E582759B6B78ABDC70862FAE847BA24CDDA8A04A78DCBDBE920D78D31173AC3F8855C50839D21E723189B643F41E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{. "replacements":{. "title":"You have been Phished!",. "h1":"OOPS!",. "h2":"You fell for a <strong>phish!</strong>",. "p0":"Do not worry, this was an approved phishing simulation run by %COMPANY%.<br> <strong>We are here to help.</strong>",. "p1":"Below is the simulated phishing message you just received. Like a real phishing attack, on the surface, the email seems to be legitimate.. but it isn't..",. "p2":"If this had been an actual attack, clicking the link would have sent you to a dangerous site and exposed your system to ransomware, malware or another cyber security threat.",. "p3":"<br> When you receive an unsolicited email with embedded web links, keep the following tips in mind:",. "ul1":"<li>Be immediately suspicious if the message tries to scare you, offers an incredible deal, or prompts you to reset a password or update account information.</li> <li>Check each link by hovering over it to see its true source. If the URL is unfamiliar or differs fr
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):352
                                                                              Entropy (8bit):4.685775248288353
                                                                              Encrypted:false
                                                                              SSDEEP:6:0ULLaqtCVGWAf97nnM3+mMwEzG/TxQ1eQ/Y6ule0pbdIfQH8w74Mhv:NLntCMfFnM3+ERTWQQuAibdyQH8w7Tv
                                                                              MD5:029AB28CA3C245DC425E3F3F6599D480
                                                                              SHA1:845057D3630D0A06E797A7049B3E9658D7650AF1
                                                                              SHA-256:8A1170223599205267C6EE3A3072855F1727461D9DD1066BB94F39180F963AF9
                                                                              SHA-512:5429DDC21DD62EBF7192985BAD0E22BD350C6C65051CA005BBFC27A9CD64088AEAE2B7AA2BC1065155B74509BE36E1524E04488A3E05D0407F5031F9E43480AB
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:$(document).ready(function () {. $('#training-form').prop('action', function (i, val) {. var correlation_id = new RegExp('correlation_id=([^&#]*)').exec(window.location.href);. if (correlation_id === null) {. correlation_id = "";. } else {. correlation_id = '?' + correlation_id[0];. }. return val + correlation_id;. });.});.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):4234
                                                                              Entropy (8bit):3.7012321814825753
                                                                              Encrypted:false
                                                                              SSDEEP:96:so5y9P80AbkhE5SoO6Dn5pqQ1cQp4oVNl0yKAiyC:soc9P80AI6SoOw5pqQPTl0yKAiyC
                                                                              MD5:E6DD596D2BC204EA573B868B92028C26
                                                                              SHA1:FA58BBA4C9A01B3764A881949A8423B773D8A338
                                                                              SHA-256:0730A7E6770925FA4232096E4D9874514985EC791A63FE873F0E4E3CD7722381
                                                                              SHA-512:4857A83D1F1AC1127A578B2BDE94973BCE3ECD2720CBC4D72DDF8CB193F0F3676BF932D0352F0F45CA3A553677D3960A61B472CA15C66E74F3E6384E36E018B4
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://tslp.s3.amazonaws.com/detect/silverlight.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Preview:/*.PluginDetect v0.9.1.www.pinlady.net/PluginDetect/license/.[ Silverlight ].[ isMinVersion getVersion hasMimeType getInfo onDetectionDone ].[ AllowActiveX BetterIE ].*/.(function() {. j = window.detector;. var h = {. getVersion: function() {. var r = this,. p = null,. q = 0;. if ((!q || j.dbug) && r.nav.query().installed) {. q = 1. }. if ((!p || j.dbug) && r.nav.query().version) {. p = r.nav.version. }. if ((!q || j.dbug) && r.axo.query().installed) {. q = 1. }. if ((!p || j.dbug) && r.axo.query().version) {. p = r.axo.version. }. r.version = j.formatNum(p);. r.installed = p ? 1 : (q ? 0 : -1). },. nav: {. hasRun: 0,. installed: 0,. version: null,. mimeType: ["application/x-silverlight", "application/x-silve
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 188 x 232, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):5003
                                                                              Entropy (8bit):7.918202068997788
                                                                              Encrypted:false
                                                                              SSDEEP:96:Kwd8dJlYp6p4pdkErxIeifSlAz/GbO1h+Bk70vB0nm0eceK53SUVQ/4A:Kwad0AIZC/fSlOD+fvB0nmcec1G/4A
                                                                              MD5:3E598C505586E70346FA62D104DD540F
                                                                              SHA1:497E981085A062E5E4972635E775C740FB701AD1
                                                                              SHA-256:7789F06BCF267AB54B9BC9C64EA04877C46AA141F67A21A501D908447FD95EBB
                                                                              SHA-512:D544074AA05732D6C1018B019CBB4F28AA257EC272E36DD0BCCA0094C3902DB92699127ADCC7116BC0BB0F7816028C881B5EA3DE3F6375E4144562AF7934B89C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR.............UV.J...RIDATx^.....u.....\..1..BlR..b.dI...0...A.R.U....U@I..I.\.n...A...T..b=}....1.+..?.._..y...f....z.~......z...l.:..9.9<?5.}u..:.T.....Tf:.Lu.#......5"..#x.<.........A. x.<...z.^M.gg..g....{...2..~......^.5......9.......P.y..W.%.D...c........P....+.e..jom..A.].o....m..qK.?..>..3.{.j.5..`.c.....\mP>.............3/.\......C.. +.m.-....A. x.<.........A..........A. x.<.......#x.<.........A. x.<...?..rM....9..:...~U.......3..&OTg...G.J..we-e.l..tK..........~f[]......B.-.}S.k.-.~s...B.-.7.k...u.a..q6.9R-....3..2.....c..r....@.w4.^.O`~.!r..z.q|if..|....YW4.?..F..e.6.......g.c..i..Pk~o...sE.-.....ff."V2...U.uy#.o...D...X..../.[..+..xz...j.<Z....^o./df..w.x.E....m..r^w.:...c.}oe>o<,.;s*..S......!...M..X.).Df...P.:s.&xx,.~../.s]....Kk..?>x...:..2{.....#W..._P.5.3.g>L.g..\iz.#..SYO.....u...........A. x.<.....G. x.<.........A. x.<.....A. x.<.........A. x.......A. x.<.........a..'..+.Y[.&......;..3..M......P,....V.G.*
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):28356
                                                                              Entropy (8bit):5.215232550543418
                                                                              Encrypted:false
                                                                              SSDEEP:384:Ldz9MmIbpuTuAs7KoUSvm9m/QUYcBw6xwQPfWjU82bleXg7Gv:LrMlIT2KZ8Q4Bw6xwQPfWjUN5ew6v
                                                                              MD5:A6B682FEC1E95D9A565627499E1B0FD2
                                                                              SHA1:9D9B94C97C01446AE496006BEAFA2B3A05AB7C6A
                                                                              SHA-256:940DA9FCC9AEF9C6F5EC3E47002962DC008A6B70D9A012F5D22AF8C53DA29210
                                                                              SHA-512:0AB6339098AF3CFA0D1F500D93FD2773472415DDAE8E33C0819A44DB3CFD46F10B20FEA1D18BF20CEE1757F1F3DB1F9B7E83BB8724E1528487EF4CE03D377DEA
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:(function() {.window.base_post_url || (window.base_post_url = ""), window.log_error = function(e, i) {.window.log_to_console(i), new Image().src = window.base_post_url + "/log?id=" + encodeURIComponent(window.tracking_id) + "&sev=" + encodeURIComponent(e) + "&msg=" + encodeURIComponent(i) + "&correlation_id=" + window.correlation_id;.}, window.log_to_console = function() {.void 0 !== window.console_debug && console.log;.}, window.log_message = function(e) {.window.log_to_console(e), new Image().src = window.base_post_url + "/trace?id=" + encodeURIComponent(window.tracking_id) + "&msg=" + encodeURIComponent(e) + "&correlation_id=" + window.correlation_id;.};.}).call(this), window.log_message || (window.log_message = function(e) {.new Image().src = window.base_post_url + "/trace?id=" + encodeURIComponent(window.tracking_id) + "&msg=" + encodeURIComponent(e);.});..var BrowserDetect = {.init: function() {.this.browser = this.searchString(this.dataBrowser) || "unknown", this.browserString =
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 188 x 232, 8-bit/color RGBA, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):5003
                                                                              Entropy (8bit):7.918202068997788
                                                                              Encrypted:false
                                                                              SSDEEP:96:Kwd8dJlYp6p4pdkErxIeifSlAz/GbO1h+Bk70vB0nm0eceK53SUVQ/4A:Kwad0AIZC/fSlOD+fvB0nmcec1G/4A
                                                                              MD5:3E598C505586E70346FA62D104DD540F
                                                                              SHA1:497E981085A062E5E4972635E775C740FB701AD1
                                                                              SHA-256:7789F06BCF267AB54B9BC9C64EA04877C46AA141F67A21A501D908447FD95EBB
                                                                              SHA-512:D544074AA05732D6C1018B019CBB4F28AA257EC272E36DD0BCCA0094C3902DB92699127ADCC7116BC0BB0F7816028C881B5EA3DE3F6375E4144562AF7934B89C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://tslp.s3.amazonaws.com/training/production/314/hooks-a3eab7.png
                                                                              Preview:.PNG........IHDR.............UV.J...RIDATx^.....u.....\..1..BlR..b.dI...0...A.R.U....U@I..I.\.n...A...T..b=}....1.+..?.._..y...f....z.~......z...l.:..9.9<?5.}u..:.T.....Tf:.Lu.#......5"..#x.<.........A. x.<...z.^M.gg..g....{...2..~......^.5......9.......P.y..W.%.D...c........P....+.e..jom..A.].o....m..qK.?..>..3.{.j.5..`.c.....\mP>.............3/.\......C.. +.m.-....A. x.<.........A..........A. x.<.......#x.<.........A. x.<...?..rM....9..:...~U.......3..&OTg...G.J..we-e.l..tK..........~f[]......B.-.}S.k.-.~s...B.-.7.k...u.a..q6.9R-....3..2.....c..r....@.w4.^.O`~.!r..z.q|if..|....YW4.?..F..e.6.......g.c..i..Pk~o...sE.-.....ff."V2...U.uy#.o...D...X..../.[..+..xz...j.<Z....^o./df..w.x.E....m..r^w.:...c.}oe>o<,.;s*..S......!...M..X.).Df...P.:s.&xx,.~../.s]....Kk..?>x...:..2{.....#W..._P.5.3.g>L.g..\iz.#..SYO.....u...........A. x.<.....G. x.<.........A. x.<.....A. x.<.........A. x.......A. x.<.........a..'..+.Y[.&......;..3..M......P,....V.G.*
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):5941
                                                                              Entropy (8bit):3.890139995787555
                                                                              Encrypted:false
                                                                              SSDEEP:96:sxUIn2DA0ApgkdNbT2HmsUlOOo+dUOoNP4L4bKdUP1/OFVlKx6pCyiSd5VXxkU0R:sxUIQA0Apgk96wd6P+dUPk84pCyiSd5Y
                                                                              MD5:FFD2CC77BB64D40BEEB5D561FFFE1F79
                                                                              SHA1:6CB535641677D27E4DE591CEB3C4E2F408826E7D
                                                                              SHA-256:CDB16CA3DDD3CEAD71121799751FA80D3033375ABCDBC5FC84D35FB82C7FC9DE
                                                                              SHA-512:F47EC76CE96D8652D068FE13DFF15D76CE31B1292061765844BEFCDF668270BA75A1D0757A993F2B73F8D509BCC1883DDE2D4CC5B58B320CF21B77A526F43556
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:/*.PluginDetect v0.9.1.www.pinlady.net/PluginDetect/license/.[ WindowsMediaPlayer ].[ isMinVersion getVersion hasMimeType getInfo onDetectionDone ].[ AllowActiveX BetterIE ].*/.(function() {. j = PluginDetect;. var o = {. setPluginStatus: function(p, r) {. var q = this;. if (p) {. q.version = j.formatNum(p). }. q.installed = q.version ? 1 : (r ? 0 : -1);. q.getVersionDone = q.installed === 0 ? 0 : 1;. },. getVersion: function(t, q) {. var r = this,. s, p = null;. if ((!s || j.dbug) && r.nav.query().installed) {. s = 1. }. if ((!s || j.dbug) && r.axo.query().installed) {. s = 1. }. if ((!p || j.dbug) && r.axo.query().version) {. p = r.axo.version. }. if (((!s && !p) || q || j.dbug) && r.FirefoxPlugin.query().version) {. s = 1;.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):352
                                                                              Entropy (8bit):4.685775248288353
                                                                              Encrypted:false
                                                                              SSDEEP:6:0ULLaqtCVGWAf97nnM3+mMwEzG/TxQ1eQ/Y6ule0pbdIfQH8w74Mhv:NLntCMfFnM3+ERTWQQuAibdyQH8w7Tv
                                                                              MD5:029AB28CA3C245DC425E3F3F6599D480
                                                                              SHA1:845057D3630D0A06E797A7049B3E9658D7650AF1
                                                                              SHA-256:8A1170223599205267C6EE3A3072855F1727461D9DD1066BB94F39180F963AF9
                                                                              SHA-512:5429DDC21DD62EBF7192985BAD0E22BD350C6C65051CA005BBFC27A9CD64088AEAE2B7AA2BC1065155B74509BE36E1524E04488A3E05D0407F5031F9E43480AB
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://tslp.s3.amazonaws.com/assets/js/training.js
                                                                              Preview:$(document).ready(function () {. $('#training-form').prop('action', function (i, val) {. var correlation_id = new RegExp('correlation_id=([^&#]*)').exec(window.location.href);. if (correlation_id === null) {. correlation_id = "";. } else {. correlation_id = '?' + correlation_id[0];. }. return val + correlation_id;. });.});.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (1572)
                                                                              Category:downloaded
                                                                              Size (bytes):11588
                                                                              Entropy (8bit):5.32113961330478
                                                                              Encrypted:false
                                                                              SSDEEP:192:weA85q1bfqbrbqGIwV4RePqceZFgqsmfqmrbqGIwV4YTPv8:Xf7qY4H4AqY4d
                                                                              MD5:B630D8EC59B107E15A64CB2E8236B144
                                                                              SHA1:246E8EB4235D443936F3AA35E329E7F8E5DA82FC
                                                                              SHA-256:4099D0DC74EA892BF49FD78A729C8ED5528E6D5F885786575AB525AE54E33978
                                                                              SHA-512:601F2F0DFE0E0DDA08720B34780865C47317C046DA3E93C256E926902DA7173DAD94D0962155D271FA5468732A583569882675C9239E5BB1192C5B51431FD22E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:"https://fonts.googleapis.com/css?family=Open+Sans:400,700"
                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 642 x 602, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):46991
                                                                              Entropy (8bit):7.897009912272214
                                                                              Encrypted:false
                                                                              SSDEEP:768:xVL3Gm5NNYvilDc9OB3MzPck5zHaQawh50oLrGty7XIaceityt8W:xN2mzDc9OB3JueZpoXXIacHK8W
                                                                              MD5:F93CDDE465868C8F0276FC69A02380A1
                                                                              SHA1:7FCAF1B55D4E3D69B8D38ABF2B981A8BB3EAEC3E
                                                                              SHA-256:0ACD3BF50267DDF877E6690250FAE6ECC4C361DDF87476B308747AF791CDA681
                                                                              SHA-512:29C00D39241869469EB2F9ED6D1C6FCA39432E83917323F95DEAE7A810A1FC41D288C9C33880BBE68B6C6F32CE546C60E24FE0E1B585472BA912D919EECC82E8
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR.......Z.......&W....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.Greenshot^U......IDATx^....%Iz....x.XA..+D..H @. D.>.....A...!...X...}.3-.!@....eg....?.c..........{s..?.7+.....=...{....^.SUYY.Y.o=.YY.MN.!..B.%&.'O.T(...B.P.Q<~.........B.P(......c.A.B.P(......B.P(....DP.P(...bHC".P(...B1.!.T(...B....J........iwh.u7r.!U..:.....<...B.P(.{..."u.._1....#!T(...B1.bhD...G.......[.P(...b:.P......M..;.B.P(...t../..$..;n.7.7...Z..m]H....B.P...".Pn.$.....i..P....B.P(.{.X.drG...N..`B.@.P(...b:................B.P(..3R..k.....on.x,y~.......|X.6...U(...B..."....sO.hA.M8V.m3zMZi..(..B.P(&#f...V..z.r.....<..K...'q4..Iz0...B.P(F..)..I"<.&.n<A^).+...x$02...P(...B..).M&bX8Fnx8.....>.....NX^..Y.C....B.P(.VH...9....2.#...L..m94.D.P(........._........9.T..B.P(......1FN.s...2..K...0...T(...B.4B.E...N.i.Oo`.\.`..B.P(..........&c..w.Y.P(....Ib.D...G..s.LZ....2....9A.z.t...B.P(....."...t._.D....%hM44.P(...b....t..lB.suj...W.=*X.KKh..B.P(....."..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):8207
                                                                              Entropy (8bit):5.018706942766982
                                                                              Encrypted:false
                                                                              SSDEEP:192:2EGUIaSURSVa5ACV6o+3aQdCjxk3mIY2Wv:MpabC3XmX
                                                                              MD5:8B9A9D305BD69C962B600C08F3C69EDF
                                                                              SHA1:9A907E240CDF81D8265C9FB1322CFE10ED027288
                                                                              SHA-256:73F360F08E8C2A1719C098491E17D53CDAA98D246585BFD0285A2AFAD75C51A7
                                                                              SHA-512:813A8B088B07A36A02994D0EC09EBB1CCD3974BF88C617606F7BD9F632B32D1FBDBFE4C45A421BB17B6E8BDB0CFCD6D965D7CAEF6085CFA915E99B4D34CA5109
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://tslp.s3.amazonaws.com/languages/language.18071.js
                                                                              Preview:jQuery.support.cors = true;..window.updatePage = function(language, data) {. var direction = data.dir || "ltr";. var company_name = window.company_name || "%COMPANY%";. var company_name_possessive = window.company_name_possessive || "%COMPANY's%";.. $("#module-container" ).css({. "font-size": data.fontsize,. "line-height": data.lineheight. });. $("#module-container").attr("class", "ict-" + language);. $("#module-container").attr("dir", direction);.. var replacements = data.replacements || data;. $.each( replacements, function( key, val ) {. var data_key = "*[data-text='"+ key + "']";. if ( $(data_key) ) {. $(data_key).not('input').html(val.replace(/%COMPANY%/g,company_name).replace(/%COMPANY_POSSESSIVE%/g,company_name_possessive)).attr("dir", direction);. $(data_key).html(val.replace(/%COMPANY%/g,company_name).replace(/%COMPANY_POSSESSIVE%/g,company_name_possessive)).attr("dir", direction);. if (direction == "rtl") {. $(data_key).attr("ali
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):3904
                                                                              Entropy (8bit):4.86863120396652
                                                                              Encrypted:false
                                                                              SSDEEP:96:n+1cc3S202ogf2G262dH2n2kgBheBmSOFTs1fX0e:nwcc3ftogO7nQ2jB1SORspX0e
                                                                              MD5:5E9C59D6D7785AA4A03BD257BC47EF4C
                                                                              SHA1:2985F25B777AF9E88AB872F36A6ED27E2A58415C
                                                                              SHA-256:F90DEA4071248856BC2A5395D3890D4920469C9D2F12FAB38AD06A43FB8D2C16
                                                                              SHA-512:F7D195DDF2D444E21249D78466915F814889D864FF0EFF4DE6E487F5028818D323364308D3133107FE8B779E0886BBCA29D6DFACEE09A7E064D1C4E93A04E9F8
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://preview.micrasoft-office365.com/f5c275dd184cbe62?l=6
                                                                              Preview: <html>. <head>. <title></title>. <noscript><meta http-equiv="refresh" content="1;url=/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf"></noscript>. </head>. <body>. <noscript><img src="/trace.png?id=c275d84cbe&msg=JavascriptDisabled&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf" width="1" height="1" style="display: none;"></noscript>. <img src="https://preview.micrasoft-office365.com:49153/alt_pixel_click_c275d84cbe.gif?correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf" width="1" height="1" />. </body>. <script type="text/javascript" src="https://tslp.s3.amazonaws.com/detect/plugin_detect.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf"></script>.<script type="text/javascript" src="https://tslp.s3.amazonaws.com/detect/java.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf"></script>.<
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):6680
                                                                              Entropy (8bit):3.6986423324780655
                                                                              Encrypted:false
                                                                              SSDEEP:192:szfwSCu89PUlb1h3U3ZY8SsbAdJO3NyiSiYPDPM9bUaX09+EQ:i7r36D09+n
                                                                              MD5:F9AD9A096894BA248E4A1F73E7EBA1BE
                                                                              SHA1:F2449CE5F7A5C42FFDCC5F087A75B2513E73592C
                                                                              SHA-256:A26D01D5912459798481786640DC44FD7605D09F2F9E6DD24720205EFCAB6861
                                                                              SHA-512:230C6B3F64BAD4A1681A90CD835FD2037068AD951D1BFB027E2B90F832C074D0AF686D2AA51175BE538BFAE9A08D96E9D46C941AEF223567937E0CD280B76DD4
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://tslp.s3.amazonaws.com/detect/flash.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Preview:/*.PluginDetect v0.9.1.www.pinlady.net/PluginDetect/license/.[ Flash ].[ isMinVersion getVersion hasMimeType getInfo ].[ AllowActiveX BetterIE ].*/.(function() {. j = PluginDetect;. var e = {. mimeType: "application/x-shockwave-flash",. setPluginStatus: function(t, q, p) {. var s = this,. r;. s.installed = q ? 1 : (t ? 0 : -1);. s.precision = p;. s.version = j.formatNum(q);. r = s.installed == -1 || s.instance.version;. r = r || s.axo.version;. s.getVersionDone = r ? 1 : 0;. },. getPrecision: function(t) {. if (j.isString(t)) {. var q, s = "\\d+",. r = "[\\._,]",. p = [s, s, s, s];. for (q = 4; q > 0; q--) {. if ((new RegExp(p.slice(0, q).join(r))).test(t)) {. return q. }. }. }. return 0.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):50717
                                                                              Entropy (8bit):3.4749180527505756
                                                                              Encrypted:false
                                                                              SSDEEP:384:6W11SeWPZO6Tw2jzKHjNQuFoDAkuo6Gkt2NftdIvS/G:66SeWPZVhjzKHjquFoQrtm1dIvcG
                                                                              MD5:2BEC0061039DC3FB25FC20AAF611D5B9
                                                                              SHA1:DFC11B0662AC5950D309E2615E887032DD1DDE0C
                                                                              SHA-256:4805FC6ABDAD8075AF2165E241B781C3073D4769AE725E4004BF79064ACB5F24
                                                                              SHA-512:A0B342EED3291E1E48E5DBECBBBE74370D06C15269196B5E5CFEC1EE58B401D5F24058E842222747B5144DC4902852B417EC3DC37A8799FD451C875C584AD8DF
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:/*.PluginDetect v0.9.1.www.pinlady.net/PluginDetect/license/.[ Java ].[ isMinVersion getVersion hasMimeType getInfo onDetectionDone ].[ AllowActiveX BetterIE ].*/.(function() {. j = PluginDetect;. var a = {. Property_names: [],. Property_values: [],. Property_values_lock: [],. JAVATOJSBRIDGE: 0,. JSTOJAVABRIDGE: 1,. mimeType: ["application/x-java-applet", "application/x-java-vm", "application/x-java-bean"],. mimeType_dummy: "application/dummymimejavaapplet",. classID: "clsid:8AD9C840-044E-11D1-B3E9-00805F499D93",. classID_dummy: "clsid:8AD9C840-044E-11D1-B3E9-BA9876543210",. navigator: {. init: function() {. var q = this,. p = a;. q.mimeObj = j.hasMimeType(p.mimeType);. if (q.mimeObj) {. q.pluginObj = q.mimeObj.enabledPlugin. }. },. a: (function() {. try {.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (32089)
                                                                              Category:dropped
                                                                              Size (bytes):92629
                                                                              Entropy (8bit):5.303443527492463
                                                                              Encrypted:false
                                                                              SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                                                              MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                                                              SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                                                              SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                                                              SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                                                              No static file info
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Dec 18, 2024 19:40:45.838186026 CET49675443192.168.2.4173.222.162.32
                                                                              Dec 18, 2024 19:40:55.492858887 CET49675443192.168.2.4173.222.162.32
                                                                              Dec 18, 2024 19:40:59.324074984 CET49738443192.168.2.4142.250.181.132
                                                                              Dec 18, 2024 19:40:59.324186087 CET44349738142.250.181.132192.168.2.4
                                                                              Dec 18, 2024 19:40:59.324304104 CET49738443192.168.2.4142.250.181.132
                                                                              Dec 18, 2024 19:40:59.324558020 CET49738443192.168.2.4142.250.181.132
                                                                              Dec 18, 2024 19:40:59.324594975 CET44349738142.250.181.132192.168.2.4
                                                                              Dec 18, 2024 19:41:00.914129019 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:00.914226055 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:00.914299965 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:00.914921999 CET49741443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:00.915015936 CET443497413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:00.915123940 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:00.915148973 CET49741443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:00.915152073 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:00.915432930 CET49741443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:00.915468931 CET443497413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:01.033361912 CET44349738142.250.181.132192.168.2.4
                                                                              Dec 18, 2024 19:41:01.033651114 CET49738443192.168.2.4142.250.181.132
                                                                              Dec 18, 2024 19:41:01.033699036 CET44349738142.250.181.132192.168.2.4
                                                                              Dec 18, 2024 19:41:01.034569025 CET44349738142.250.181.132192.168.2.4
                                                                              Dec 18, 2024 19:41:01.034636974 CET49738443192.168.2.4142.250.181.132
                                                                              Dec 18, 2024 19:41:01.035716057 CET49738443192.168.2.4142.250.181.132
                                                                              Dec 18, 2024 19:41:01.035788059 CET44349738142.250.181.132192.168.2.4
                                                                              Dec 18, 2024 19:41:01.089674950 CET49738443192.168.2.4142.250.181.132
                                                                              Dec 18, 2024 19:41:01.089700937 CET44349738142.250.181.132192.168.2.4
                                                                              Dec 18, 2024 19:41:01.135329962 CET49738443192.168.2.4142.250.181.132
                                                                              Dec 18, 2024 19:41:02.671122074 CET443497413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:02.671739101 CET49741443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:02.671794891 CET443497413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:02.672521114 CET443497413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:02.673000097 CET49741443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:02.673530102 CET443497413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:02.673610926 CET49741443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:02.676449060 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:02.678894043 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:02.678957939 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:02.679548979 CET49741443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:02.679646969 CET443497413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:02.679723024 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:02.679837942 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:02.679840088 CET49741443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:02.679856062 CET443497413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:02.680723906 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:02.682435036 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:02.682435036 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:02.682535887 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:02.729540110 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:02.729545116 CET49741443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:02.729558945 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:02.778134108 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.026573896 CET443497413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.026631117 CET443497413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.026707888 CET49741443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.026746988 CET443497413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.026829958 CET49741443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.026845932 CET443497413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.026911974 CET443497413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.026973009 CET49741443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.028570890 CET49741443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.028595924 CET443497413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.086915970 CET49743443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.086967945 CET443497433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.087057114 CET49743443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.087109089 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.088191032 CET49743443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.088222027 CET443497433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.127355099 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.224360943 CET4974449153192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:03.304809093 CET49745443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:03.304847002 CET443497452.18.40.157192.168.2.4
                                                                              Dec 18, 2024 19:41:03.304923058 CET49745443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:03.305299997 CET4974649153192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:03.305591106 CET49745443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:03.305603981 CET443497452.18.40.157192.168.2.4
                                                                              Dec 18, 2024 19:41:03.344984055 CET49153497443.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:03.345069885 CET4974449153192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:03.345341921 CET4974449153192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:03.428118944 CET49153497463.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:03.428278923 CET4974649153192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:03.428611040 CET4974649153192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:03.443283081 CET49747443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:03.443308115 CET49748443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:03.443358898 CET4434974854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:03.443382025 CET4434974754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:03.443406105 CET49749443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:03.443442106 CET49748443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:03.443470001 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:03.443486929 CET49747443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:03.443522930 CET49750443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:03.443531036 CET4434975054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:03.443552971 CET49749443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:03.443586111 CET49750443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:03.443655968 CET49751443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:03.443676949 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:03.443744898 CET49751443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:03.443814993 CET49752443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:03.443902016 CET4434975254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:03.443974018 CET49752443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:03.444005013 CET49747443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:03.444046021 CET4434974754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:03.444113016 CET49748443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:03.444124937 CET4434974854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:03.444236040 CET49749443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:03.444274902 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:03.444348097 CET49750443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:03.444356918 CET4434975054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:03.444468975 CET49751443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:03.444494963 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:03.444578886 CET49752443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:03.444616079 CET4434975254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:03.459738016 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.459800005 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.459822893 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.459841967 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.459871054 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.459891081 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.459917068 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.459959030 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.460074902 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.460074902 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.466936111 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.467036009 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.468493938 CET49153497443.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:03.548855066 CET49153497463.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:03.637365103 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.637419939 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.637636900 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.637636900 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.637687922 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.637752056 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.681355000 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.681391001 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.681571007 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.681571007 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.681607008 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.681674004 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.799447060 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.799483061 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.799706936 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.799706936 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.799737930 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.799813032 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.829343081 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.829376936 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.829457998 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.829474926 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.829536915 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.843210936 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.843272924 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.843338966 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.843349934 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.843504906 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.843704939 CET49740443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:03.843739986 CET443497403.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:03.987195969 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:03.987291098 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:03.987432003 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:03.987595081 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:03.987620115 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:04.311007023 CET443497433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:04.311433077 CET49743443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:04.311465025 CET443497433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:04.312724113 CET443497433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:04.313034058 CET49743443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:04.313160896 CET443497433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:04.313328981 CET49743443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:04.359327078 CET443497433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:04.698059082 CET443497452.18.40.157192.168.2.4
                                                                              Dec 18, 2024 19:41:04.698532104 CET49745443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:04.698555946 CET443497452.18.40.157192.168.2.4
                                                                              Dec 18, 2024 19:41:04.699479103 CET443497452.18.40.157192.168.2.4
                                                                              Dec 18, 2024 19:41:04.699565887 CET49745443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:04.700809002 CET49745443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:04.700902939 CET443497452.18.40.157192.168.2.4
                                                                              Dec 18, 2024 19:41:04.701174021 CET49745443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:04.701180935 CET443497452.18.40.157192.168.2.4
                                                                              Dec 18, 2024 19:41:04.744244099 CET49745443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:04.858270884 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.858608007 CET49749443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.858673096 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.859556913 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.859635115 CET49749443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.861008883 CET49749443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.861088991 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.861387014 CET49749443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.861406088 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.861696959 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.861901999 CET49751443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.861916065 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.863382101 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.863457918 CET49751443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.864593029 CET49751443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.864696980 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.864864111 CET49751443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.864892006 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.866350889 CET4434974854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.866559982 CET49748443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.866581917 CET4434974854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.867475986 CET4434974854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.867537975 CET49748443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.867786884 CET4434974754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.868065119 CET4434975054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.868787050 CET4434975254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.869116068 CET49748443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.869182110 CET4434974854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.869328976 CET49747443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.869370937 CET4434974754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.869517088 CET49750443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.869524956 CET4434975054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.869713068 CET49752443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.869729996 CET4434975254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.869894028 CET49748443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.869900942 CET4434974854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.870987892 CET4434974754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.871062994 CET49747443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.871172905 CET4434975054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.871241093 CET4434975254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.871249914 CET49750443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.871296883 CET49752443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.872147083 CET49747443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.872240067 CET4434974754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.873212099 CET49750443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.873298883 CET4434975054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.873658895 CET49747443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.873682022 CET4434974754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.873847961 CET49752443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.873940945 CET4434975254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.873958111 CET49750443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.873964071 CET4434975054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.874049902 CET49752443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.874058962 CET4434975254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:04.915189028 CET49752443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.915193081 CET49748443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.915193081 CET49751443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.915193081 CET49750443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.915193081 CET49749443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.915196896 CET49747443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:04.942641020 CET443497433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:04.942670107 CET443497433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:04.942692041 CET443497433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:04.942811012 CET49743443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:04.942831039 CET443497433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:04.942976952 CET49743443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:04.980276108 CET443497433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:04.980324984 CET443497433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:04.980374098 CET49743443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:04.980386972 CET443497433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:04.980406046 CET443497433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:04.980441093 CET49743443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:04.980473995 CET49743443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:05.207562923 CET49743443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:05.207588911 CET443497433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:05.217658043 CET49754443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:05.217700958 CET443497543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:05.217767000 CET49754443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:05.218341112 CET49754443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:05.218360901 CET443497543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:05.241332054 CET443497452.18.40.157192.168.2.4
                                                                              Dec 18, 2024 19:41:05.241447926 CET443497452.18.40.157192.168.2.4
                                                                              Dec 18, 2024 19:41:05.241518974 CET49745443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:05.249340057 CET49745443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:05.249356031 CET443497452.18.40.157192.168.2.4
                                                                              Dec 18, 2024 19:41:05.249367952 CET49745443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:05.249409914 CET49745443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:05.312980890 CET4434974754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.314110994 CET4434975254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.314441919 CET4434974854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.316379070 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.316431999 CET4434975054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.317502022 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.331377029 CET4434974854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.331454039 CET49748443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.331480026 CET4434974854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.331490040 CET4434974854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.331546068 CET49748443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.331559896 CET4434974854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.331629038 CET49748443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.331955910 CET49748443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.331967115 CET4434974854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.334099054 CET4434974754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.334122896 CET4434974754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.334171057 CET49747443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.334202051 CET4434974754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.334218979 CET49747443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.339850903 CET4434975054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.339900017 CET4434975054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.339920998 CET49750443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.339931965 CET4434975054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.339991093 CET49750443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.340068102 CET4434975054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.340115070 CET49750443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.340444088 CET49750443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.340446949 CET4434975054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.343442917 CET4434975254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.343470097 CET4434975254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.343506098 CET4434975254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.343548059 CET49752443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.343616962 CET4434975254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.343657017 CET4434975254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.343683004 CET49752443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.343717098 CET49752443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.344639063 CET49752443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.344669104 CET4434975254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.356501102 CET49749443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.359800100 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.359812975 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.359832048 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.359874964 CET49751443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.359903097 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.359924078 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.359940052 CET49751443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.359972000 CET49751443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.368118048 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.368132114 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.368151903 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.368161917 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.368182898 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.368189096 CET49749443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.368215084 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.368238926 CET49749443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.368314028 CET49749443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.368318081 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.368390083 CET49751443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.387098074 CET49747443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.479187012 CET49755443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.479290009 CET4434975554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.479367971 CET49755443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.479475021 CET49756443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.479516983 CET4434975654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.479577065 CET49756443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.479677916 CET49757443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.479712009 CET4434975754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.479768038 CET49757443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.479918003 CET49755443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.479948997 CET4434975554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.480041981 CET49757443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.480057001 CET4434975754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.480173111 CET49756443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.480184078 CET4434975654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.515230894 CET4434974754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.515265942 CET4434974754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.515309095 CET49747443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.515352964 CET4434974754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.515392065 CET49747443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.515393019 CET4434974754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.515413046 CET49747443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.515414000 CET4434974754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.515444994 CET4434974754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.515446901 CET49747443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.515475035 CET49747443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.515645027 CET4434974754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.515712023 CET49747443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.516381025 CET49747443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.516400099 CET4434974754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.519524097 CET49758443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.519552946 CET4434975854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.519643068 CET49758443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.520127058 CET49758443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.520138979 CET4434975854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.521127939 CET49759443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.521145105 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.521219969 CET49759443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.521523952 CET49759443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.521536112 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.547069073 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.547079086 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.547126055 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.547288895 CET49749443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.547288895 CET49749443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.547329903 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.547385931 CET49749443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.550519943 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.550584078 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.550738096 CET49751443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.550749063 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.550827026 CET49751443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.550966978 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.555685997 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.581635952 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.581891060 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.581928015 CET49751443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.581953049 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.582010031 CET49751443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.589365005 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.589447021 CET49749443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.589452982 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.589484930 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.589545012 CET49749443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.603570938 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.603689909 CET49751443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.603703976 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.603782892 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.603858948 CET49751443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.603858948 CET49751443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.604033947 CET49751443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.604063988 CET4434975154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.606475115 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.606548071 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.606554985 CET49749443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.606621027 CET49749443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.607501984 CET49760443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.607547045 CET49749443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.607561111 CET4434974954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.607584953 CET4434976054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.607693911 CET49760443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.608129978 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.608201981 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.608283043 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.608392000 CET49760443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.608419895 CET4434976054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.608732939 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.608768940 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.614392996 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.614418983 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.614492893 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.614788055 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:05.614814997 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:05.756870031 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:05.757143021 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:05.757204056 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:05.758467913 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:05.758573055 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:05.761042118 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:05.761118889 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:05.761293888 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:05.761432886 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:05.761492968 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:05.814562082 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:05.814584017 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:05.861845970 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.126594067 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.126631021 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.126642942 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.126728058 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.126776934 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.126797915 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.126830101 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.126830101 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.126830101 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.126863003 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.126897097 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.126924038 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.310086012 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.310125113 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.310358047 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.310404062 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.310486078 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.357317924 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.357348919 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.357454062 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.357470989 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.357605934 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.473278999 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.473341942 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.473419905 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.473490953 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.473526955 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.473553896 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.516103983 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.516153097 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.516357899 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.516396999 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.516470909 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.541582108 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.541659117 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.541687012 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.541703939 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.541770935 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.542196989 CET49753443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.542227030 CET443497533.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.890930891 CET4434975654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.891228914 CET49756443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.891246080 CET4434975654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.892704964 CET4434975654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.892779112 CET49756443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.892875910 CET4434975554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.893110991 CET49756443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.893178940 CET4434975654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.893234968 CET49755443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.893259048 CET4434975554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.893390894 CET49756443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.893397093 CET4434975654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.894732952 CET4434975554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.894798040 CET49755443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.895080090 CET49755443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.895159960 CET4434975554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.895195961 CET49755443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.914861917 CET4434975754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.915035963 CET49757443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.915047884 CET4434975754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.915901899 CET4434975754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.915968895 CET49757443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.916420937 CET49757443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.916459084 CET4434975754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.916541100 CET49757443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.916548014 CET4434975754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.931051016 CET4434975854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.931402922 CET49758443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.931415081 CET4434975854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.931690931 CET4434975854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.931963921 CET49758443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.932004929 CET4434975854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.932065010 CET49758443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.935323000 CET4434975554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.945348024 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.945575953 CET49759443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.945586920 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.947180986 CET49756443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.947182894 CET49755443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.947217941 CET4434975554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.949590921 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.949664116 CET49759443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.949975967 CET49759443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.950086117 CET49759443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.950139999 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.956285954 CET49757443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.959774971 CET443497543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.960079908 CET49754443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.960112095 CET443497543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.960427046 CET443497543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.960494041 CET49754443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.961097956 CET443497543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.961220980 CET49754443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.961451054 CET49754443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.961503983 CET443497543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.961776018 CET49754443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:06.961787939 CET443497543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:06.975327969 CET4434975854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:06.994421005 CET49755443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.994483948 CET49759443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:06.994496107 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.010514021 CET49754443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:07.042550087 CET4434976054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.042663097 CET49759443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.042788029 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.042824030 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.043013096 CET49760443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.043030977 CET4434976054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.043096066 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.043107033 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.043189049 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.043195963 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.043334961 CET4434976054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.044044018 CET49760443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.044092894 CET4434976054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.044150114 CET49760443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.044244051 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.044306040 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.044567108 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.044634104 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.044971943 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.045034885 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.045635939 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.045701981 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.045934916 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.045942068 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.046391010 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.046399117 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.087326050 CET4434976054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.088171005 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.088172913 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.327054024 CET443497543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:07.327078104 CET443497543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:07.327085018 CET443497543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:07.327099085 CET443497543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:07.327126026 CET443497543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:07.327203989 CET49754443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:07.327287912 CET443497543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:07.327366114 CET49754443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:07.327367067 CET49754443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:07.348304033 CET4434975554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.349766016 CET4434975654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.361051083 CET4434975554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.361063957 CET4434975554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.361133099 CET49755443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.361150980 CET4434975554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.361216068 CET49755443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.361525059 CET49755443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.361567020 CET4434975554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.368134022 CET4434975654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.368151903 CET4434975654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.368197918 CET49756443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.368215084 CET4434975654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.368252993 CET4434975654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.368257999 CET49756443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.368294954 CET49756443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.369276047 CET49756443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.369299889 CET4434975654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.377587080 CET4434975754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.389012098 CET4434975854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.397337914 CET4434975854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.397403955 CET49758443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.397408009 CET4434975854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.397459030 CET49758443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.397628069 CET49758443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.397645950 CET4434975854.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.403553963 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.404954910 CET49763443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.405005932 CET4434976354.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.405075073 CET49763443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.405684948 CET49763443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.405706882 CET4434976354.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.417854071 CET4434975754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.417862892 CET4434975754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.417895079 CET4434975754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.417922020 CET49757443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.417937994 CET4434975754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.417954922 CET4434975754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.417983055 CET49757443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.418018103 CET49757443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.418329000 CET49757443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.418344021 CET4434975754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.427196980 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.427232027 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.427253962 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.427273989 CET49759443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.427284956 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.427333117 CET49759443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.460475922 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.460494995 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.460535049 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.460549116 CET49759443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.460556984 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.460572004 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.460594893 CET49759443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.460619926 CET49759443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.498647928 CET443497543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:07.498701096 CET443497543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:07.498742104 CET443497543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:07.498768091 CET49754443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:07.498832941 CET49754443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:07.499248981 CET49754443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:07.499290943 CET443497543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:07.502492905 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.502513885 CET4434976054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.503449917 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.515995026 CET4434976054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.516074896 CET49760443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.516138077 CET4434976054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.516207933 CET49760443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.516573906 CET49760443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.516623974 CET4434976054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.516685963 CET49760443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.537590027 CET49764443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.537631989 CET4434976454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.537704945 CET49764443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.538100004 CET49764443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.538110971 CET4434976454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.545737028 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.546333075 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.553448915 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.553476095 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.553492069 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.553525925 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.553565979 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.553601980 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.553601980 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.553623915 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.553630114 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.553653002 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.553653955 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.553698063 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.553762913 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.554176092 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.554187059 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.554217100 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.554229975 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.554249048 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.554255009 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.554280043 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.554315090 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.554337025 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.554358959 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.565373898 CET49765443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:07.565455914 CET443497653.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:07.565534115 CET49765443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:07.571949959 CET49765443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:07.571989059 CET443497653.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:07.583699942 CET49766443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:07.583739042 CET443497663.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:07.583826065 CET49766443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:07.584394932 CET49767443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:07.584445953 CET443497673.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:07.584518909 CET49767443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:07.584821939 CET49766443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:07.584841967 CET443497663.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:07.585072994 CET49767443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:07.585094929 CET443497673.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:07.611006021 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.649326086 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.649360895 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.649425983 CET49759443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.649475098 CET49759443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.649481058 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.649561882 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.649616957 CET49759443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.650512934 CET49759443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.650522947 CET4434975954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.731147051 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.731168985 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.731187105 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.731239080 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.731240034 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.731247902 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.731265068 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.731302023 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.731347084 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.731388092 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.731408119 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.732045889 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.732103109 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.732156992 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.732175112 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.732196093 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.732223988 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.739396095 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.739900112 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.771969080 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.772012949 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.772056103 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.772092104 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.772156000 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.772418022 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.772466898 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.772494078 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.772517920 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.772561073 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.789011002 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.789086103 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.789103985 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.789199114 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.789288044 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.789392948 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.789485931 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.789504051 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.789551020 CET49761443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.789562941 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.789581060 CET4434976154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:07.789597988 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.789616108 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.792234898 CET49762443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:07.792257071 CET4434976254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:08.585838079 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:08.585930109 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:08.586096048 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:08.586337090 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:08.586370945 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:08.803654909 CET443497653.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:08.803972960 CET49765443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:08.804003000 CET443497653.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:08.804338932 CET443497653.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:08.804922104 CET49765443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:08.804982901 CET443497653.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:08.805099964 CET49765443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:08.821527958 CET443497673.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:08.822263956 CET443497663.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:08.822654009 CET49767443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:08.822669029 CET443497673.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:08.822794914 CET49766443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:08.822817087 CET443497663.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:08.823122025 CET443497663.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:08.823263884 CET443497673.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:08.823350906 CET49767443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:08.823419094 CET49766443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:08.823473930 CET443497663.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:08.823690891 CET49766443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:08.823800087 CET49766443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:08.823824883 CET443497663.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:08.824314117 CET443497673.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:08.824398994 CET49767443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:08.824536085 CET49767443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:08.824626923 CET443497673.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:08.824696064 CET49767443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:08.847352982 CET443497653.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:08.867294073 CET49767443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:08.867347956 CET443497673.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:08.913641930 CET49767443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:08.949266911 CET4434976354.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:08.955221891 CET49763443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:08.955265045 CET4434976354.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:08.956530094 CET4434976354.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:08.957041979 CET49763443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:08.957247019 CET4434976354.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:08.957269907 CET49763443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:08.959144115 CET4434976454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:08.959381104 CET49764443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:08.959400892 CET4434976454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:08.960572004 CET4434976454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:08.961007118 CET49764443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:08.961179018 CET4434976454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:08.961179972 CET49764443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:08.999360085 CET4434976354.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:09.000914097 CET49763443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:09.003329039 CET4434976454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:09.016407013 CET49764443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:09.257550955 CET443497653.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:09.257575989 CET443497653.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:09.257668018 CET49765443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:09.257680893 CET443497653.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:09.257782936 CET49765443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:09.264442921 CET443497673.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:09.264619112 CET443497673.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:09.264688015 CET49767443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:09.270072937 CET49766443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:09.270137072 CET443497663.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:09.270206928 CET49766443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:09.288791895 CET49767443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:09.288844109 CET443497673.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:09.291351080 CET49765443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:09.291368008 CET443497653.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:09.345683098 CET49770443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:09.345721960 CET4434977054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:09.346035004 CET49771443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:09.346059084 CET49770443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:09.346141100 CET4434977154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:09.346570015 CET49770443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:09.346586943 CET4434977054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:09.346609116 CET49771443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:09.347762108 CET49772443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:09.347800970 CET443497723.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:09.347877026 CET49772443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:09.348048925 CET49771443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:09.348078966 CET4434977154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:09.348520994 CET49773443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:09.348532915 CET443497732.18.40.157192.168.2.4
                                                                              Dec 18, 2024 19:41:09.348860979 CET49773443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:09.350075006 CET49774443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:09.350100040 CET4434977454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:09.350187063 CET49774443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:09.350522041 CET49775443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:09.350548983 CET4434977554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:09.350615025 CET49775443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:09.350817919 CET49772443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:09.350838900 CET443497723.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:09.351272106 CET49776443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:09.351361990 CET443497763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:09.351432085 CET49776443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:09.351597071 CET49773443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:09.351612091 CET443497732.18.40.157192.168.2.4
                                                                              Dec 18, 2024 19:41:09.352323055 CET49774443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:09.352339029 CET4434977454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:09.352544069 CET49775443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:09.352555037 CET4434977554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:09.353044033 CET49776443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:09.353085995 CET443497763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:09.409539938 CET4434976354.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:09.415580034 CET4434976454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:09.418142080 CET4434976354.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:09.418248892 CET4434976354.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:09.418278933 CET49763443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:09.418328047 CET49763443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:09.418649912 CET49763443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:09.418679953 CET4434976354.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:09.432166100 CET4434976454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:09.432188034 CET4434976454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:09.432233095 CET49764443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:09.432254076 CET4434976454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:09.432305098 CET49764443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:09.432346106 CET4434976454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:09.432415009 CET49764443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:09.433703899 CET49764443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:09.433715105 CET4434976454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:10.325512886 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:10.325987101 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:10.326011896 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:10.327410936 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:10.327485085 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:10.330055952 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:10.330111027 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:10.330286980 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:10.330449104 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:10.330457926 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:10.330473900 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:10.385298967 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:10.385320902 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:10.432624102 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:10.701921940 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:10.701982021 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:10.701999903 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:10.702016115 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:10.702054977 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:10.702075005 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:10.702076912 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:10.702109098 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:10.702131033 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:10.702162981 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:10.739171028 CET44349738142.250.181.132192.168.2.4
                                                                              Dec 18, 2024 19:41:10.739265919 CET44349738142.250.181.132192.168.2.4
                                                                              Dec 18, 2024 19:41:10.739458084 CET49738443192.168.2.4142.250.181.132
                                                                              Dec 18, 2024 19:41:10.746126890 CET443497732.18.40.157192.168.2.4
                                                                              Dec 18, 2024 19:41:10.746437073 CET49773443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:10.746468067 CET443497732.18.40.157192.168.2.4
                                                                              Dec 18, 2024 19:41:10.747709036 CET443497732.18.40.157192.168.2.4
                                                                              Dec 18, 2024 19:41:10.748132944 CET49773443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:10.748328924 CET49773443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:10.748341084 CET443497732.18.40.157192.168.2.4
                                                                              Dec 18, 2024 19:41:10.760493040 CET4434977054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:10.762609959 CET49770443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:10.762626886 CET4434977054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:10.763667107 CET4434977054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:10.763727903 CET49770443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:10.764149904 CET49770443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:10.764226913 CET4434977054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:10.764317036 CET49770443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:10.765270948 CET4434977154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:10.765503883 CET49771443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:10.765536070 CET4434977154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:10.766654968 CET4434977154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:10.767039061 CET49771443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:10.767148018 CET49771443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:10.767546892 CET4434977154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:10.770155907 CET4434977554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:10.770360947 CET49775443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:10.770375013 CET4434977554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:10.771729946 CET4434977454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:10.771924019 CET49774443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:10.771938086 CET4434977454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:10.772136927 CET4434977554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:10.772203922 CET49775443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:10.772578955 CET49775443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:10.772663116 CET4434977554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:10.772687912 CET49775443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:10.775506973 CET4434977454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:10.775629997 CET49774443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:10.776006937 CET49774443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:10.776092052 CET4434977454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:10.776257038 CET49774443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:10.776264906 CET4434977454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:10.789942026 CET49773443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:10.789963961 CET443497732.18.40.157192.168.2.4
                                                                              Dec 18, 2024 19:41:10.806035042 CET49770443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:10.806046963 CET4434977054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:10.815361023 CET4434977554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:10.821794033 CET49774443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:10.821794033 CET49775443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:10.821801901 CET49771443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:10.821809053 CET4434977554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:10.853873968 CET49770443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:10.870115042 CET49775443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:10.877351046 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:10.877361059 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:10.877432108 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:10.877479076 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:10.877515078 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:10.877532959 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:10.877569914 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:10.926942110 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:10.926975012 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:10.927114010 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:10.927145958 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:10.927201033 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.047171116 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.047231913 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.047339916 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.047369003 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.047388077 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.047420025 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.088080883 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.088138103 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.088263035 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.088284969 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.088325024 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.088336945 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.092268944 CET443497763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.092559099 CET49776443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.092571020 CET443497763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.093116045 CET443497763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.093436003 CET49776443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.093527079 CET443497763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.093576908 CET49776443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.095012903 CET443497723.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.095201015 CET49772443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.095232964 CET443497723.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.096493006 CET443497723.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.096777916 CET49772443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.096951962 CET443497723.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.118019104 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.118124008 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.118136883 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.118160009 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.118192911 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.118216991 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.118280888 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.118726015 CET49769443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.118740082 CET443497693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.125505924 CET49738443192.168.2.4142.250.181.132
                                                                              Dec 18, 2024 19:41:11.125576019 CET44349738142.250.181.132192.168.2.4
                                                                              Dec 18, 2024 19:41:11.125641108 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:11.125679016 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:11.125757933 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:11.125968933 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:11.125982046 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:11.135365009 CET443497763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.136996984 CET49772443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.136997938 CET49776443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.216145992 CET4434977054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.223639011 CET4434977154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.223758936 CET4434977154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.223836899 CET49771443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:11.223870993 CET4434977154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.224000931 CET4434977154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.224065065 CET49771443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:11.224401951 CET49771443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:11.224428892 CET4434977154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.225275040 CET4434977554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.231281996 CET4434977454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.231508017 CET4434977454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.231580973 CET49774443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:11.231806040 CET49774443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:11.231817961 CET4434977454.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.234004021 CET4434977054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.234015942 CET4434977054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.234088898 CET49770443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:11.234103918 CET4434977054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.234157085 CET49770443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:11.234664917 CET49781443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:11.234683037 CET4434978154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.234743118 CET49781443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:11.234843016 CET49770443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:11.234858990 CET4434977054.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.235240936 CET49781443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:11.235253096 CET4434978154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.243371964 CET4434977554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.243381977 CET4434977554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.243407011 CET4434977554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.243441105 CET49775443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:11.243457079 CET4434977554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.243480921 CET4434977554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.243484020 CET49775443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:11.243521929 CET49775443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:11.244285107 CET49775443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:11.244297981 CET4434977554.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.248706102 CET49782443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:11.248728991 CET4434978254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.248815060 CET49782443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:11.249011040 CET49782443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:11.249027967 CET4434978254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:11.287113905 CET443497732.18.40.157192.168.2.4
                                                                              Dec 18, 2024 19:41:11.287298918 CET443497732.18.40.157192.168.2.4
                                                                              Dec 18, 2024 19:41:11.287377119 CET49773443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:11.287851095 CET49773443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:11.287863970 CET443497732.18.40.157192.168.2.4
                                                                              Dec 18, 2024 19:41:11.287877083 CET49773443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:11.287914991 CET49773443192.168.2.42.18.40.157
                                                                              Dec 18, 2024 19:41:11.461313009 CET443497763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.461339951 CET443497763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.461350918 CET443497763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.461373091 CET443497763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.461412907 CET49776443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.461431980 CET443497763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.461472034 CET443497763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.461489916 CET49776443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.461489916 CET49776443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.461522102 CET49776443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.625094891 CET443497763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.625176907 CET443497763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.625206947 CET443497763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.625251055 CET49776443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.625276089 CET49776443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.629008055 CET49776443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:11.629030943 CET443497763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:11.844780922 CET49784443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:11.844850063 CET443497843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:11.844928980 CET49784443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:11.845175028 CET49784443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:11.845196009 CET443497843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:12.127451897 CET49787443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:12.127487898 CET4434978754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:12.127542973 CET49787443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:12.128659964 CET49787443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:12.128675938 CET4434978754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:12.363090992 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:12.363348961 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:12.363414049 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:12.363971949 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:12.364336014 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:12.364433050 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:12.364518881 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:12.411340952 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:12.411344051 CET49788443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:12.411390066 CET443497883.160.67.56192.168.2.4
                                                                              Dec 18, 2024 19:41:12.411457062 CET49788443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:12.411627054 CET49788443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:12.411639929 CET443497883.160.67.56192.168.2.4
                                                                              Dec 18, 2024 19:41:12.470011950 CET49772443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:12.470530033 CET49789443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:12.470599890 CET4434978954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:12.470699072 CET49789443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:12.471297979 CET49790443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:12.471394062 CET443497903.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:12.471456051 CET49790443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:12.474292994 CET49790443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:12.474338055 CET443497903.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:12.474486113 CET49789443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:12.474515915 CET4434978954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:12.511359930 CET443497723.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:12.655016899 CET4434978154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:12.655359983 CET49781443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:12.655378103 CET4434978154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:12.655852079 CET4434978154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:12.656286001 CET49781443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:12.656286001 CET49781443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:12.656364918 CET4434978154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:12.672292948 CET4434978254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:12.672527075 CET49782443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:12.672548056 CET4434978254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:12.673747063 CET4434978254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:12.674133062 CET49782443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:12.674161911 CET49782443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:12.674309015 CET4434978254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:12.704598904 CET49781443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:12.720319986 CET49782443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:12.794879913 CET443497723.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:12.795092106 CET443497723.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:12.795171976 CET49772443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:12.796240091 CET49772443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:12.796282053 CET443497723.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:12.799185991 CET49792443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:12.799242973 CET443497923.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:12.799340010 CET49792443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:12.799530983 CET49792443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:12.799550056 CET443497923.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:12.995937109 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:12.995991945 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:12.996011972 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:12.996062994 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:12.996129990 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:12.996167898 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:12.996208906 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.054016113 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.054039001 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.054100037 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.054126978 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.054227114 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.064820051 CET443497843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.065089941 CET49784443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.065114975 CET443497843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.066334963 CET443497843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.066764116 CET49784443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.066941977 CET443497843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.067001104 CET49784443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.107362032 CET443497843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.111646891 CET4434978154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:13.111810923 CET4434978154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:13.111872911 CET49781443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:13.113001108 CET49781443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:13.113018036 CET4434978154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:13.131886005 CET4434978254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:13.149507999 CET4434978254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:13.149529934 CET4434978254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:13.149590969 CET49782443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:13.149611950 CET4434978254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:13.149627924 CET49782443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:13.149725914 CET4434978254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:13.149852991 CET49782443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:13.150733948 CET49782443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:13.150748014 CET4434978254.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:13.201131105 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.201155901 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.201220036 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.201256037 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.201284885 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.202328920 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.236342907 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.236362934 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.236433983 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.236454964 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.236515045 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.263179064 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.263200998 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.263253927 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.263286114 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.263310909 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.263571978 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.307749033 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.307794094 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.307820082 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.307862997 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.307883024 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.307892084 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.307949066 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.308173895 CET49780443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.308206081 CET443497803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.540024042 CET4434978754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:13.543570995 CET49787443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:13.543627977 CET4434978754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:13.545039892 CET4434978754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:13.547633886 CET49787443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:13.547782898 CET49787443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:13.547796011 CET4434978754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:13.547830105 CET4434978754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:13.596692085 CET49787443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:13.696739912 CET443497903.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:13.697027922 CET49790443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:13.697093010 CET443497903.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:13.698359966 CET443497903.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:13.698445082 CET443497843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.698468924 CET443497843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.698501110 CET443497843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.698641062 CET49784443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.698641062 CET49784443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.698663950 CET443497843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.698693991 CET49790443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:13.698719978 CET49784443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.698899984 CET443497903.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:13.699007034 CET49790443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:13.739401102 CET443497843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.739480972 CET443497843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.739584923 CET49784443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.739584923 CET49784443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.739604950 CET443497843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.739645958 CET443497843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.739698887 CET49784443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.739927053 CET49784443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:13.739942074 CET443497843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:13.743335009 CET443497903.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:13.885060072 CET4434978954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:13.887041092 CET49789443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:13.887074947 CET4434978954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:13.891457081 CET4434978954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:13.891554117 CET49789443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:13.896936893 CET49789443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:13.897002935 CET49789443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:13.897003889 CET4434978954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:13.943335056 CET4434978954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:13.946638107 CET49789443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:13.946657896 CET4434978954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:13.994699955 CET49789443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:14.001548052 CET4434978754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:14.018520117 CET4434978754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:14.018543005 CET4434978754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:14.018587112 CET49787443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:14.018621922 CET4434978754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:14.018639088 CET49787443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:14.018698931 CET4434978754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:14.018748999 CET49787443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:14.020035028 CET49787443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:14.020051003 CET4434978754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:14.027391911 CET443497923.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:14.028465986 CET49792443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:14.028486013 CET443497923.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:14.029696941 CET443497923.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:14.030230999 CET49792443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:14.030410051 CET443497923.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:14.030678034 CET49792443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:14.031786919 CET49795443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:14.031816006 CET443497953.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:14.031884909 CET49795443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:14.032162905 CET49795443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:14.032176971 CET443497953.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:14.035321951 CET49796443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:14.035367966 CET4434979654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:14.035428047 CET49796443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:14.035572052 CET49796443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:14.035590887 CET4434979654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:14.071413994 CET443497923.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:14.143754959 CET443497903.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:14.144072056 CET443497903.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:14.144140959 CET49790443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:14.210669041 CET443497883.160.67.56192.168.2.4
                                                                              Dec 18, 2024 19:41:14.259373903 CET49788443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:14.298876047 CET49788443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:14.298932076 CET443497883.160.67.56192.168.2.4
                                                                              Dec 18, 2024 19:41:14.300582886 CET443497883.160.67.56192.168.2.4
                                                                              Dec 18, 2024 19:41:14.300666094 CET49788443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:14.327469110 CET49788443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:14.327528954 CET49788443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:14.327542067 CET443497883.160.67.56192.168.2.4
                                                                              Dec 18, 2024 19:41:14.327608109 CET443497883.160.67.56192.168.2.4
                                                                              Dec 18, 2024 19:41:14.345782995 CET4434978954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:14.345926046 CET4434978954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:14.345995903 CET49789443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:14.346033096 CET4434978954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:14.346076012 CET4434978954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:14.346148014 CET49789443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:14.372577906 CET49788443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:14.372639894 CET443497883.160.67.56192.168.2.4
                                                                              Dec 18, 2024 19:41:14.383141041 CET49790443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:14.383186102 CET443497903.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:14.387815952 CET49797443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:14.387880087 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:14.387954950 CET49797443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:14.388199091 CET49797443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:14.388226032 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:14.390054941 CET49789443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:14.390074015 CET4434978954.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:14.392246962 CET49798443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:14.392299891 CET443497983.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:14.392373085 CET49798443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:14.392644882 CET49798443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:14.392676115 CET443497983.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:14.393404007 CET49799443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:14.393456936 CET443497993.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:14.393513918 CET49799443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:14.397965908 CET49799443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:14.397980928 CET443497993.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:14.398502111 CET49800443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:14.398547888 CET443498003.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:14.398617983 CET49800443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:14.398849010 CET49800443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:14.398866892 CET443498003.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:14.427048922 CET49788443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:14.430566072 CET49801443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:14.430597067 CET4434980154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:14.430665970 CET49801443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:14.430963993 CET49801443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:14.430980921 CET4434980154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:14.470011950 CET443497923.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:14.470227957 CET443497923.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:14.470287085 CET49792443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:14.470729113 CET49792443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:14.470741034 CET443497923.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:14.854036093 CET49802443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:14.854072094 CET443498023.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:14.854322910 CET49802443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:14.855092049 CET49802443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:14.855110884 CET443498023.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.249774933 CET443497953.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.250060081 CET49795443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.250072002 CET443497953.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.250591993 CET443497953.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.251019001 CET49795443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.251102924 CET443497953.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.251950979 CET49795443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.295336008 CET443497953.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.443767071 CET4434979654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:15.444155931 CET49796443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:15.444178104 CET4434979654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:15.444504023 CET4434979654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:15.444921970 CET49796443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:15.444976091 CET4434979654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:15.445092916 CET49796443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:15.491331100 CET4434979654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:15.566981077 CET443497883.160.67.56192.168.2.4
                                                                              Dec 18, 2024 19:41:15.567152977 CET443497883.160.67.56192.168.2.4
                                                                              Dec 18, 2024 19:41:15.567442894 CET49788443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:15.568223953 CET49788443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:15.568267107 CET443497883.160.67.56192.168.2.4
                                                                              Dec 18, 2024 19:41:15.572437048 CET49803443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.572506905 CET443498033.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.572618008 CET49803443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.572928905 CET49803443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.572957993 CET443498033.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.613796949 CET443497983.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.615518093 CET49798443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.615551949 CET443497983.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.616799116 CET443497983.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.619035006 CET443497993.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.619327068 CET49799443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.619340897 CET443497993.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.619693995 CET49798443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.619869947 CET49798443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.619873047 CET443497983.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.620543003 CET443497993.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.620630980 CET49799443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.623012066 CET443497993.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.623246908 CET49799443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.623260975 CET443498003.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.623409033 CET49799443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.623526096 CET49800443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.623541117 CET443498003.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.623575926 CET443497993.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.623615980 CET49799443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.623902082 CET443498003.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.623965979 CET49800443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.624501944 CET443498003.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.624550104 CET49800443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.624645948 CET49800443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.624706984 CET443498003.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.624741077 CET49800443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.667335987 CET443497983.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.667375088 CET443498003.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.668356895 CET49798443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.668589115 CET49799443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.668590069 CET49800443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.668597937 CET443497993.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.668600082 CET443498003.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.693187952 CET443497953.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.693361998 CET443497953.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.694602013 CET49795443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.694736004 CET49795443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.694749117 CET443497953.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.697149038 CET49804443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.697240114 CET443498043.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.697333097 CET49804443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.697716951 CET49804443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.697751045 CET443498043.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:15.699038982 CET49805443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:15.699074030 CET443498053.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:15.699134111 CET49805443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:15.699306965 CET49805443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:15.699326992 CET443498053.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:15.713917017 CET49799443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.714265108 CET49800443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:15.731569052 CET49806443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:15.731656075 CET443498063.160.67.56192.168.2.4
                                                                              Dec 18, 2024 19:41:15.731730938 CET49806443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:15.731966972 CET49806443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:15.731990099 CET443498063.160.67.56192.168.2.4
                                                                              Dec 18, 2024 19:41:15.817033052 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:15.836193085 CET49797443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:15.836230993 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:15.837500095 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:15.838325977 CET49797443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:15.838465929 CET49797443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:15.838515043 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:15.852940083 CET4434980154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:15.853228092 CET49801443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:15.853240013 CET4434980154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:15.854389906 CET4434980154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:15.854806900 CET49801443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:15.854952097 CET49801443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:15.854989052 CET4434980154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:15.879911900 CET49797443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:15.896002054 CET49801443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:15.934334993 CET4434979654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:15.975388050 CET49796443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.079982996 CET4434979654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.079994917 CET4434979654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.080054045 CET4434979654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.080281973 CET49796443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.080281973 CET49796443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.080503941 CET49796443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.080521107 CET4434979654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.092740059 CET443498023.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.092981100 CET49802443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.092993975 CET443498023.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.094211102 CET443498023.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.094285011 CET49802443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.096715927 CET443498023.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.096788883 CET49802443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.097003937 CET49802443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.097167015 CET49802443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.097178936 CET443498023.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.138533115 CET443497993.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.138746023 CET443497993.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.138817072 CET49799443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.139195919 CET443498003.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.139205933 CET443497983.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.139213085 CET49799443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.139234066 CET443497993.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.139477968 CET443498003.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.139483929 CET443497983.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.139538050 CET49800443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.142194033 CET49798443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.142210960 CET49808443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.142285109 CET443498083.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.142368078 CET49808443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.142565012 CET49800443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.142573118 CET443498003.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.143340111 CET443498023.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.143481970 CET49798443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.143517971 CET443497983.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.144323111 CET49808443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.144356012 CET443498083.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.144824028 CET49809443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:16.144908905 CET443498093.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:16.144979954 CET49809443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:16.145591021 CET49809443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:16.145627022 CET443498093.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:16.146256924 CET49810443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.146281958 CET443498103.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.146421909 CET49810443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.146930933 CET49811443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.146954060 CET443498113.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.147013903 CET49811443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.147217989 CET49810443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.147244930 CET443498103.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.147483110 CET49811443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.147499084 CET443498113.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.148698092 CET49812443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:16.148706913 CET443498123.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:16.148765087 CET49812443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:16.148991108 CET49812443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:16.149005890 CET443498123.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:16.150734901 CET49813443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:16.150758028 CET443498133.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:16.150832891 CET49813443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:16.150995016 CET49813443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:16.151017904 CET443498133.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:16.151513100 CET49802443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.151521921 CET443498023.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.198976040 CET49802443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.416795015 CET4434980154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.416945934 CET4434980154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.417006969 CET49801443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.417021990 CET4434980154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.417094946 CET4434980154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.417249918 CET49801443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.421593904 CET49801443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.421605110 CET4434980154.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.446505070 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.497512102 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.497536898 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.497555017 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.497607946 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.497613907 CET49797443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.497627020 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.497709036 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.497751951 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.497754097 CET49797443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.497754097 CET49797443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.497754097 CET49797443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.497797012 CET49797443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.497797012 CET49797443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.535665989 CET443498023.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.535774946 CET443498023.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.535836935 CET49802443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.536987066 CET49802443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.537003994 CET443498023.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.539685965 CET49814443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.539772987 CET443498143.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.539855957 CET49814443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.540155888 CET49814443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.540191889 CET443498143.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.541795969 CET49815443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:16.541866064 CET443498153.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:16.541935921 CET49815443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:16.542123079 CET49815443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:16.542151928 CET443498153.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:16.679380894 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.679439068 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.679641008 CET49797443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.679641008 CET49797443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.679683924 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.679748058 CET49797443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.687385082 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.728204966 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.728249073 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.728406906 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.728441000 CET49797443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.728441954 CET49797443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.728497028 CET49797443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.737922907 CET49797443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.737957001 CET4434979754.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.799841881 CET443498033.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.854597092 CET49803443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.878882885 CET49803443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.878906012 CET443498033.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.879584074 CET443498033.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.883258104 CET49803443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.883375883 CET443498033.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.883408070 CET49803443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.927349091 CET443498033.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.928376913 CET49803443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.953130960 CET443498043.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.954906940 CET49804443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.954911947 CET443498053.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:16.954952955 CET443498043.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.955106020 CET49805443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:16.955131054 CET443498053.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:16.955331087 CET443498043.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.955740929 CET49804443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.955809116 CET443498043.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:16.955915928 CET49804443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:16.956379890 CET443498053.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:16.956803083 CET49805443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:16.956931114 CET49805443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:16.956983089 CET443498053.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:16.963067055 CET49816443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.963149071 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:16.963229895 CET49816443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.963462114 CET49816443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:16.963495970 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:17.003344059 CET443498043.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.006231070 CET49805443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.248260021 CET443498033.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.248378038 CET443498033.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.248439074 CET49803443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.251494884 CET49803443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.251529932 CET443498033.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.254498005 CET49817443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.254547119 CET443498173.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.254620075 CET49817443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.255156994 CET49817443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.255176067 CET443498173.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.257565975 CET49818443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.257653952 CET443498183.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.257893085 CET49818443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.257894039 CET49818443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.257966995 CET443498183.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.425009966 CET443498083.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.425260067 CET443498123.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.425303936 CET49808443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.425331116 CET443498083.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.425412893 CET49812443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.425432920 CET443498123.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.425868034 CET443498123.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.425925016 CET49812443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.425956964 CET443498083.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.426465034 CET49808443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.426567078 CET443498123.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.426592112 CET443498083.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.426604986 CET49808443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.426609039 CET49812443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.426712036 CET49812443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.426788092 CET443498123.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.426822901 CET49812443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.427002907 CET443498103.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.427076101 CET443498093.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.427194118 CET49810443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.427211046 CET443498103.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.427325010 CET49809443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.427361965 CET443498093.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.427642107 CET443498133.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.427690983 CET443498113.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.427839994 CET49813443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.427855015 CET443498133.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.427973986 CET49811443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.427987099 CET443498113.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.428567886 CET443498103.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.428690910 CET443498093.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.428833008 CET443498053.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.428898096 CET49810443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.428993940 CET443498053.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.429044962 CET49805443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.429114103 CET443498133.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.429141045 CET443498103.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.429174900 CET49809443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.429187059 CET49813443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.429223061 CET443498113.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.429286957 CET49811443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.429373980 CET443498093.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.429969072 CET443498043.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.430015087 CET49810443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.430028915 CET443498043.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.430094004 CET49804443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.430125952 CET49809443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.430536985 CET49805443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.430550098 CET443498053.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.432775021 CET443498133.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.432821989 CET443498113.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.432835102 CET49813443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.432871103 CET49811443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.432962894 CET49813443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.433146000 CET49811443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.433146954 CET443498133.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.433315992 CET443498113.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.433372974 CET49804443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.433417082 CET443498043.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.434499979 CET49813443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.434514046 CET443498133.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.435033083 CET49811443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.435041904 CET443498113.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.436280012 CET49819443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.436317921 CET443498193.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.436382055 CET49819443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.436568022 CET49819443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.436583042 CET443498193.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.438072920 CET49820443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.438083887 CET443498203.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.438143015 CET49820443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.438349009 CET49820443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.438361883 CET443498203.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.467328072 CET443498123.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.467333078 CET443498083.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.471338987 CET443498093.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.471354008 CET443498103.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.478043079 CET49808443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.478043079 CET49813443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.478056908 CET49812443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.478056908 CET49811443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.478074074 CET443498123.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.525548935 CET49812443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.528068066 CET443498063.160.67.56192.168.2.4
                                                                              Dec 18, 2024 19:41:17.528306961 CET49806443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:17.528366089 CET443498063.160.67.56192.168.2.4
                                                                              Dec 18, 2024 19:41:17.531946898 CET443498063.160.67.56192.168.2.4
                                                                              Dec 18, 2024 19:41:17.532025099 CET49806443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:17.532382965 CET49806443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:17.532512903 CET49806443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:17.532565117 CET443498063.160.67.56192.168.2.4
                                                                              Dec 18, 2024 19:41:17.574075937 CET49806443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:17.574104071 CET443498063.160.67.56192.168.2.4
                                                                              Dec 18, 2024 19:41:17.622963905 CET49806443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:17.808226109 CET443498153.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.808469057 CET49815443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.808471918 CET443498143.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.808530092 CET443498153.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.808713913 CET49814443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.808757067 CET443498143.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.809063911 CET443498153.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.809128046 CET49815443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.810007095 CET443498143.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.810281992 CET49814443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.810421944 CET49814443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.810436010 CET443498143.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.810475111 CET443498143.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.852041006 CET49815443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.852044106 CET49814443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.852066040 CET443498153.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.852299929 CET49815443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.852514982 CET49815443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.852593899 CET443498153.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.868344069 CET443498083.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.868442059 CET443498083.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.868514061 CET49808443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.869389057 CET443498093.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.869481087 CET443498093.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.869647980 CET49809443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.870949030 CET443498123.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.871021986 CET443498123.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.871160030 CET49812443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.871288061 CET49808443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.871339083 CET443498083.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.871738911 CET443498133.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.871787071 CET443498113.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.871794939 CET443498103.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.871970892 CET443498133.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.871989012 CET443498103.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.871989965 CET443498113.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.872054100 CET49813443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.872227907 CET49811443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.872237921 CET49810443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.875372887 CET49821443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.875442028 CET443498213.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.876040936 CET49821443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.891290903 CET49809443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.891324997 CET443498093.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.892142057 CET49812443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.892157078 CET443498123.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.892724991 CET49821443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.892759085 CET443498213.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.892945051 CET49810443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.892961979 CET443498103.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.893501997 CET49811443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.893507004 CET443498113.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.893979073 CET49813443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.893990993 CET443498133.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.899480104 CET49815443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.899494886 CET443498153.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.900319099 CET49822443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.900340080 CET443498223.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.900430918 CET49822443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.900748968 CET49822443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.900762081 CET443498223.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.901981115 CET49823443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.902010918 CET443498233.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.902159929 CET49823443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.902329922 CET49823443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:17.902354956 CET443498233.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:17.905015945 CET49824443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.905103922 CET443498243.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.905184031 CET49824443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.905733109 CET49824443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.905766964 CET443498243.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.905985117 CET49825443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.906039000 CET443498253.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.906332016 CET49825443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.906610966 CET49825443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.906646013 CET443498253.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.906995058 CET49826443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.907018900 CET443498263.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.907097101 CET49826443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.907263994 CET49826443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:17.907300949 CET443498263.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:17.946291924 CET49815443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:18.255327940 CET443498143.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:18.255426884 CET443498143.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:18.255486965 CET49814443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:18.256050110 CET49814443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:18.256068945 CET443498143.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:18.258479118 CET49827443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:18.258505106 CET443498273.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:18.258585930 CET443498153.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:18.258618116 CET49827443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:18.258778095 CET443498153.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:18.258847952 CET49815443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:18.259696007 CET49827443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:18.259711027 CET443498273.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:18.260307074 CET49815443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:18.260335922 CET443498153.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:18.260739088 CET49828443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:18.260746002 CET443498283.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:18.260807037 CET49828443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:18.261409998 CET49828443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:18.261421919 CET443498283.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:18.414272070 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:18.414598942 CET49816443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:18.414619923 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:18.415781021 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:18.416671991 CET49816443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:18.416821003 CET49816443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:18.416855097 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:18.469985962 CET49816443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:18.474751949 CET443498173.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:18.475404024 CET49817443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:18.475430965 CET443498173.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:18.475987911 CET443498173.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:18.477629900 CET49817443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:18.477713108 CET443498173.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:18.477782011 CET49817443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:18.483522892 CET443498183.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:18.483747005 CET49818443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:18.483793974 CET443498183.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:18.485064030 CET443498183.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:18.485373974 CET49818443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:18.485476971 CET49818443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:18.485558987 CET443498183.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:18.519336939 CET443498173.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:18.533226013 CET49818443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:18.658488035 CET443498193.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:18.658912897 CET49819443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:18.658940077 CET443498193.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:18.660240889 CET443498193.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:18.660573006 CET443498203.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:18.660701990 CET49819443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:18.660873890 CET443498193.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:18.660908937 CET49820443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:18.660917044 CET443498203.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:18.661045074 CET49819443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:18.662113905 CET443498203.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:18.662504911 CET49820443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:18.662631989 CET49820443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:18.662671089 CET443498203.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:18.703368902 CET443498193.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:18.715692997 CET49820443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:18.871789932 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:18.886125088 CET443498063.160.67.56192.168.2.4
                                                                              Dec 18, 2024 19:41:18.886359930 CET443498063.160.67.56192.168.2.4
                                                                              Dec 18, 2024 19:41:18.887257099 CET49806443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:18.887855053 CET49806443192.168.2.43.160.67.56
                                                                              Dec 18, 2024 19:41:18.887867928 CET443498063.160.67.56192.168.2.4
                                                                              Dec 18, 2024 19:41:18.914091110 CET49816443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:18.916889906 CET443498173.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:18.917084932 CET443498173.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:18.917236090 CET49817443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:18.918190956 CET49817443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:18.918206930 CET443498173.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:18.921299934 CET49829443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:18.921371937 CET443498293.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:18.924801111 CET443498183.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:18.924933910 CET49829443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:18.924969912 CET443498183.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:18.925035954 CET49818443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:18.925956011 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:18.925978899 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:18.926021099 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:18.926038027 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:18.926038027 CET49816443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:18.926064968 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:18.926081896 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:18.926135063 CET49816443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:18.926176071 CET49816443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:18.926198006 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:18.939764977 CET49829443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:18.939784050 CET443498293.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:18.940918922 CET49818443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:18.940943003 CET443498183.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:18.941545963 CET49830443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:18.941587925 CET443498303.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:18.945249081 CET49830443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:18.945498943 CET49830443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:18.945512056 CET443498303.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:18.977757931 CET49816443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:19.098563910 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:19.098592997 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:19.098638058 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:19.098655939 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:19.098711967 CET49816443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:19.098737955 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:19.098768950 CET49816443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:19.098792076 CET49816443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:19.103643894 CET443498193.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.103825092 CET443498193.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.103909969 CET49819443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.104763031 CET443498203.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.104933023 CET443498203.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.105006933 CET49820443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.106241941 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:19.106535912 CET49819443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.106549978 CET443498193.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.109102011 CET49820443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.109107018 CET443498203.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.111929893 CET49831443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.111972094 CET443498313.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.112071991 CET49831443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.112447977 CET49831443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.112464905 CET443498313.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.115904093 CET49832443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.115973949 CET443498323.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.116075993 CET49832443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.116349936 CET49832443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.116380930 CET443498323.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.119081020 CET443498213.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.119651079 CET49821443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.119672060 CET443498213.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.120055914 CET443498213.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.121459007 CET49821443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.121532917 CET443498213.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.122829914 CET49821443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.139482975 CET443498233.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.140351057 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:19.140374899 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:19.140450001 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:19.140500069 CET49816443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:19.140548944 CET443498223.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.140573025 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:19.140623093 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:19.140635014 CET49816443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:19.140667915 CET49816443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:19.140695095 CET49816443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:19.140909910 CET49823443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.140932083 CET443498233.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.141094923 CET49822443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.141110897 CET443498223.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.141400099 CET49816443192.168.2.454.231.135.57
                                                                              Dec 18, 2024 19:41:19.141433954 CET4434981654.231.135.57192.168.2.4
                                                                              Dec 18, 2024 19:41:19.141530991 CET443498233.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.141612053 CET49823443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.142009020 CET443498253.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.142378092 CET443498223.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.142590046 CET443498233.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.142652035 CET49823443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.142710924 CET443498243.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.142966032 CET49824443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.142978907 CET443498243.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.143341064 CET49822443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.143451929 CET443498263.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.143512964 CET443498223.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.143542051 CET49825443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.143565893 CET443498253.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.143908978 CET443498253.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.143913031 CET49823443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.144011021 CET443498233.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.144105911 CET49822443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.144181013 CET49823443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.144201040 CET443498233.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.144252062 CET443498243.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.144543886 CET49825443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.144615889 CET443498253.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.144730091 CET49826443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.144737959 CET443498263.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.144835949 CET49825443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.145159960 CET49824443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.145302057 CET49824443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.145329952 CET443498243.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.145937920 CET443498263.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.146039963 CET49826443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.148439884 CET443498263.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.148528099 CET49826443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.148740053 CET49826443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.148886919 CET49826443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.148891926 CET443498263.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.148906946 CET443498263.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.163331032 CET443498213.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.165546894 CET49821443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.186486006 CET49823443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.191329956 CET443498253.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.191340923 CET443498223.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.196731091 CET49824443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.199214935 CET49826443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.199223042 CET443498263.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.251934052 CET49826443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.484894991 CET443498273.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.486000061 CET443498283.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.490457058 CET49828443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.490490913 CET443498283.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.491919994 CET443498283.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.491987944 CET49827443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.491996050 CET443498273.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.492017984 CET49828443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.493500948 CET443498273.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.493592978 CET49827443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.494523048 CET443498283.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.494600058 CET49828443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.495261908 CET49828443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.495358944 CET443498283.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.496031046 CET49828443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.496040106 CET443498283.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.496079922 CET443498273.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.496140957 CET49827443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.496397018 CET49827443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.496619940 CET443498273.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.496803999 CET49827443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.496812105 CET443498273.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.543580055 CET49828443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.543580055 CET49827443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.570209980 CET443498213.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.570307970 CET443498213.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.570430994 CET49821443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.593724012 CET443498223.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.593818903 CET443498223.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.593950987 CET49822443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.596139908 CET443498263.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.596215963 CET443498263.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.596335888 CET49826443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.597435951 CET443498243.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.597600937 CET443498243.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.599041939 CET443498233.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.599126101 CET49824443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.599272013 CET443498233.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.602099895 CET443498253.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.602159977 CET443498253.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.602168083 CET49823443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.602222919 CET49825443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.613785982 CET49825443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.613830090 CET443498253.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.614491940 CET49823443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.614502907 CET443498233.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.615291119 CET49824443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.615331888 CET443498243.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.615988016 CET49826443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.616002083 CET443498263.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.616406918 CET49822443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.616421938 CET443498223.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.621670008 CET49821443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.621674061 CET443498213.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.623714924 CET49833443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.623753071 CET443498333.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.625545025 CET49834443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.625571966 CET443498343.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.625608921 CET49833443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.625643969 CET49834443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.626055956 CET49835443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.626065969 CET443498353.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.626364946 CET49835443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.626414061 CET49834443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.626426935 CET443498343.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.626678944 CET49833443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.626692057 CET443498333.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.626892090 CET49835443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.626907110 CET443498353.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.630295992 CET49836443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.630310059 CET443498363.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.631969929 CET49837443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.631978989 CET443498373.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.632035971 CET49836443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.632080078 CET49837443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.632226944 CET49836443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.632239103 CET443498363.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.632376909 CET49837443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.632386923 CET443498373.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.634315014 CET49838443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.634325981 CET443498383.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.636993885 CET49838443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.637145042 CET49838443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.637159109 CET443498383.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.931282043 CET443498273.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.931505919 CET443498273.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.931588888 CET49827443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.931948900 CET443498283.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.932131052 CET443498283.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.932199001 CET49828443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.933008909 CET49828443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.933026075 CET443498283.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.933435917 CET49827443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.933442116 CET443498273.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.951361895 CET49839443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.951436996 CET443498393.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.951520920 CET49839443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.951776028 CET49839443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:19.951808929 CET443498393.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:19.953968048 CET49840443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.954010963 CET443498403.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:19.954085112 CET49840443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.954257011 CET49840443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:19.954274893 CET443498403.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.164515972 CET443498293.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.164786100 CET49829443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.164853096 CET443498293.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.165400028 CET443498293.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.167469025 CET49829443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.167567968 CET443498293.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.167712927 CET443498303.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.167824984 CET49829443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.168072939 CET49830443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.168097019 CET443498303.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.169320107 CET443498303.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.170207024 CET49830443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.170380116 CET443498303.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.170865059 CET49830443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.211375952 CET443498293.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.215328932 CET443498303.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.339620113 CET443498313.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.342221975 CET443498323.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.342803955 CET49831443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.342868090 CET443498313.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.342906952 CET49832443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.342942953 CET443498323.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.344031096 CET443498323.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.344173908 CET443498313.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.344918966 CET49832443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.345017910 CET443498323.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.345899105 CET49831443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.346086979 CET49832443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.346092939 CET443498313.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.346131086 CET49831443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.385267019 CET49831443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.385298967 CET443498313.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.391340971 CET443498323.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.609395027 CET443498293.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.609505892 CET443498293.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.609582901 CET49829443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.610328913 CET49829443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.610373974 CET443498293.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.610398054 CET443498303.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.610619068 CET443498303.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.610805988 CET49830443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.613836050 CET49841443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.613867044 CET443498413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.613945007 CET49841443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.614253998 CET49830443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.614296913 CET443498303.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.615360975 CET49841443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.615371943 CET443498413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.615746021 CET49842443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.615782022 CET443498423.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.615843058 CET49842443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.616164923 CET49842443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.616182089 CET443498423.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.783575058 CET443498313.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.783777952 CET443498313.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.783838034 CET49831443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.784368992 CET49831443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.784403086 CET443498313.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.786663055 CET443498323.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.786850929 CET443498323.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.786926031 CET49832443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.787480116 CET49843443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.787514925 CET443498433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.787594080 CET49843443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.787808895 CET49843443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.787832022 CET443498433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.788063049 CET49832443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.788104057 CET443498323.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.790761948 CET49844443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.790775061 CET443498443.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.790851116 CET49844443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.791439056 CET49844443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.791448116 CET443498443.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.850672007 CET443498333.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.850724936 CET443498353.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.850980043 CET49833443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.850996017 CET443498333.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.851387024 CET49835443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.851397991 CET443498353.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.851423979 CET443498333.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.851784945 CET49833443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.851851940 CET443498333.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.851902962 CET49833443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.851937056 CET443498353.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.852008104 CET49835443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.852097034 CET443498343.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.852300882 CET49834443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.852310896 CET443498343.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.852946043 CET443498353.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.853028059 CET49835443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.853380919 CET49835443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.853471994 CET443498353.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.853544950 CET443498343.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.853590965 CET49835443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.853599072 CET443498353.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.853996992 CET49834443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.854168892 CET443498343.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.854180098 CET49834443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.857275009 CET443498363.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.857472897 CET49836443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.857481003 CET443498363.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.858005047 CET443498363.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.858297110 CET49836443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.858375072 CET443498363.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.858407974 CET49836443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.861287117 CET443498383.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.861454964 CET49838443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.861464024 CET443498383.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.861588001 CET443498373.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.861747026 CET49837443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.861752987 CET443498373.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.861769915 CET443498383.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.861828089 CET49838443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.862235069 CET443498373.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.862365961 CET443498383.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.862421989 CET49838443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.862515926 CET49837443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.862586021 CET443498373.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.862622023 CET49838443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.862674952 CET443498383.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.862720013 CET49837443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.862844944 CET49838443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.862852097 CET443498383.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.896950006 CET49833443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.896950006 CET49835443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.896956921 CET443498333.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.896987915 CET49834443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:20.896997929 CET443498343.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:20.899342060 CET443498363.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.900876999 CET49836443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:20.907337904 CET443498373.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:20.916117907 CET49838443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.168097973 CET443498393.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.168395042 CET49839443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.168432951 CET443498393.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.168961048 CET443498393.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.169038057 CET49839443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.169981956 CET443498393.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.170034885 CET49839443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.170231104 CET49839443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.170314074 CET443498393.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.170380116 CET49839443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.170389891 CET443498393.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.174556971 CET443498403.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.174760103 CET49840443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.174778938 CET443498403.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.176017046 CET443498403.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.176099062 CET49840443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.178508997 CET443498403.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.178569078 CET49840443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.178702116 CET49840443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.178833961 CET49840443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.178878069 CET443498403.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.210813046 CET49839443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.225958109 CET49840443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.225966930 CET443498403.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.275979996 CET49840443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.345580101 CET443498353.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.345602989 CET443498333.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.345755100 CET443498353.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.345865011 CET49835443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.346431971 CET443498333.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.346492052 CET49833443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.346762896 CET443498343.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.346927881 CET443498343.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.347081900 CET49834443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.347135067 CET49833443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.347147942 CET443498333.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.349788904 CET49835443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.349795103 CET443498353.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.350249052 CET443498373.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.350434065 CET443498373.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.350492954 CET49837443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.350863934 CET443498363.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.350976944 CET443498363.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.351026058 CET49836443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.351516962 CET443498383.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.351577044 CET443498383.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.351638079 CET49838443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.351788998 CET49845443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.351821899 CET443498453.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.351907015 CET49845443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.354108095 CET49834443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.354125977 CET443498343.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.355135918 CET49845443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.355151892 CET443498453.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.355515003 CET49846443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.355576038 CET443498463.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.355648041 CET49846443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.356802940 CET49837443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.356807947 CET443498373.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.357911110 CET49846443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.357932091 CET443498463.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.358398914 CET49836443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.358412027 CET443498363.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.359201908 CET49847443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.359215021 CET443498473.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.359364033 CET49847443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.359545946 CET49838443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.359551907 CET443498383.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.360563040 CET49847443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.360577106 CET443498473.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.372076035 CET49848443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.372119904 CET443498483.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.372255087 CET49848443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.372528076 CET49848443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.372545004 CET443498483.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.374046087 CET49849443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.374130011 CET443498493.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.374197006 CET49849443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.374377012 CET49849443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.374408960 CET443498493.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.377305031 CET49850443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.377316952 CET443498503.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.377619982 CET49850443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.378204107 CET49850443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.378218889 CET443498503.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.777205944 CET443498403.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.777308941 CET443498403.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.777517080 CET49840443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.777962923 CET49840443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.777977943 CET443498403.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.784715891 CET443498393.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.784832001 CET443498393.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.784905910 CET49839443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.785429001 CET49839443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.785445929 CET443498393.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.788732052 CET49851443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.788789034 CET443498513.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.788863897 CET49851443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.789077997 CET49852443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.789087057 CET443498523.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:21.789141893 CET49852443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.789285898 CET49851443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:21.789304972 CET443498513.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:21.789421082 CET49852443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:21.789433956 CET443498523.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.045918941 CET443498413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.045936108 CET443498423.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.046633959 CET49842443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.046664000 CET443498423.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.046746016 CET49841443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.046760082 CET443498413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.047281027 CET443498413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.048018932 CET443498423.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.053333044 CET49842443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.053522110 CET443498423.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.057548046 CET49841443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.057657957 CET443498413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.057744980 CET49842443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.057977915 CET49841443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.099350929 CET443498413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.099354029 CET443498423.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.166687012 CET443498433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.166688919 CET443498443.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.206191063 CET49844443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.206213951 CET443498443.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.206551075 CET49843443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.206559896 CET443498433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.207834959 CET443498443.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.207866907 CET443498433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.208581924 CET49843443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.208760023 CET443498433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.209475994 CET49844443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.209672928 CET443498443.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.209887028 CET49843443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.209989071 CET49844443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.251338959 CET443498433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.251410007 CET443498443.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.490133047 CET443498423.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.490335941 CET443498423.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.490420103 CET49842443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.490894079 CET49842443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.490927935 CET443498423.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.491667986 CET443498413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.491764069 CET443498413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.491966963 CET49841443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.493588924 CET49841443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.493609905 CET443498413.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.496476889 CET49853443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.496527910 CET443498533.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.496710062 CET49853443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.496912003 CET49853443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.496928930 CET443498533.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.498368979 CET49854443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.498423100 CET443498543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.498538971 CET49854443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.498982906 CET49854443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.498996973 CET443498543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.615740061 CET443498433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.615909100 CET443498433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.615979910 CET49843443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.616592884 CET443498443.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.616740942 CET49843443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.616760969 CET443498433.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.616780996 CET443498443.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.616833925 CET49844443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.622046947 CET49855443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.622087002 CET443498553.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.622256041 CET49855443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.622525930 CET49844443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.622533083 CET443498443.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.623686075 CET49855443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.623704910 CET443498553.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.625211000 CET49856443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.625294924 CET443498563.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.625442028 CET49856443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.625941038 CET49856443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.625974894 CET443498563.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.691102982 CET443498503.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.691262960 CET443498453.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.691612005 CET49850443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.691632986 CET443498503.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.691786051 CET49845443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.691817045 CET443498453.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.692014933 CET443498503.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.692095041 CET49850443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.692259073 CET443498453.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.692307949 CET443498473.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.692411900 CET443498493.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.692629099 CET443498503.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.692683935 CET49850443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.693006992 CET443498463.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.693046093 CET443498483.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.693161011 CET49845443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.693242073 CET443498453.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.693355083 CET49847443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.693372965 CET443498473.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.693655014 CET49849443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.693721056 CET443498493.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.693844080 CET49850443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.693911076 CET443498503.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.694088936 CET49846443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.694125891 CET443498463.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.694262981 CET49848443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.694273949 CET443498483.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.694495916 CET49845443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.694670916 CET443498473.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.694745064 CET49847443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.694961071 CET443498493.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.695441008 CET443498463.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.695667028 CET443498483.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.695719004 CET49850443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.695729971 CET443498503.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.697175026 CET443498473.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.697802067 CET49847443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.709089041 CET49849443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.709336996 CET443498493.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.710799932 CET49847443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.710994959 CET443498473.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.711333036 CET49846443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.711543083 CET443498463.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.711782932 CET49848443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.711977005 CET443498483.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.712120056 CET49849443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.712186098 CET49847443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.712204933 CET443498473.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.712281942 CET49846443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:22.712393999 CET49848443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.739331961 CET443498453.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.741002083 CET49850443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:22.755328894 CET443498483.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.755350113 CET443498463.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:22.755358934 CET443498493.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:22.756968021 CET49847443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.061904907 CET443498523.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.062855005 CET443498513.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.067181110 CET49851443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.067255974 CET443498513.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.067754030 CET49852443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.067770958 CET443498523.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.068486929 CET443498513.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.068576097 CET49851443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.069031000 CET443498523.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.069113016 CET49852443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.071033955 CET443498513.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.071101904 CET49851443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.071340084 CET49851443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.071501970 CET443498513.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.071561098 CET443498523.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.071630955 CET49852443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.071664095 CET49851443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.071680069 CET443498513.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.072336912 CET49852443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.072477102 CET49852443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.072488070 CET443498523.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.072515011 CET443498523.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.112646103 CET49851443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.112740040 CET49852443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.112746954 CET443498523.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.132524014 CET443498473.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.132625103 CET443498473.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.132702112 CET49847443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.132940054 CET443498493.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.133126974 CET443498493.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.133188009 CET49849443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.133362055 CET443498453.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.133387089 CET443498503.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.133440018 CET443498453.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.133486032 CET443498503.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.133514881 CET49845443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.133548975 CET49850443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.133589029 CET443498483.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.133743048 CET443498483.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.133806944 CET49848443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.135092974 CET443498463.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.135359049 CET443498463.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.135427952 CET49846443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.136074066 CET49847443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.136101007 CET443498473.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.138863087 CET49849443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.138886929 CET443498493.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.140364885 CET49857443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.140388012 CET443498573.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.140465975 CET49857443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.140908957 CET49845443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.140923023 CET443498453.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.142071009 CET49850443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.142090082 CET443498503.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.142554998 CET49848443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.142565966 CET443498483.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.143747091 CET49846443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.143779039 CET443498463.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.144576073 CET49857443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.144620895 CET443498573.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.149044037 CET49858443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.149075985 CET443498583.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.149159908 CET49858443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.149848938 CET49858443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.149869919 CET443498583.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.152179003 CET49859443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.152204990 CET443498593.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.152285099 CET49859443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.152831078 CET49860443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.152848959 CET443498603.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.152928114 CET49860443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.153140068 CET49859443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.153158903 CET443498593.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.153444052 CET49860443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.153467894 CET443498603.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.156460047 CET49861443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.156483889 CET443498613.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.156542063 CET49861443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.156929016 CET49861443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.156946898 CET443498613.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.158832073 CET49862443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.158853054 CET443498623.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.158930063 CET49862443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.159135103 CET49862443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.159156084 CET443498623.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.167589903 CET49852443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.504515886 CET443498523.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.504708052 CET443498523.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.504792929 CET49852443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.505453110 CET443498513.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.505503893 CET49852443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.505557060 CET443498523.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.505646944 CET443498513.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.505707026 CET49851443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.507824898 CET49851443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.507837057 CET443498513.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.511652946 CET49863443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.511709929 CET443498633.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.511795998 CET49863443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.512377977 CET49863443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.512408018 CET443498633.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.514069080 CET49864443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.514094114 CET443498643.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.514156103 CET49864443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.514424086 CET49864443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.514441013 CET443498643.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.717993975 CET443498533.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.718419075 CET443498543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.718533993 CET49853443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.718550920 CET443498533.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.718668938 CET49854443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.718708038 CET443498543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.719069004 CET443498533.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.719225883 CET443498543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.719505072 CET49853443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.719584942 CET443498533.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.720010042 CET49854443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.720094919 CET443498543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.720457077 CET49853443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.720513105 CET49854443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.763382912 CET443498543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.767328978 CET443498533.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.843246937 CET443498553.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.843600988 CET49855443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.843616009 CET443498553.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.843982935 CET443498553.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.844408035 CET49855443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.844470024 CET443498553.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.844605923 CET49855443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:23.845141888 CET443498563.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.845377922 CET49856443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.845437050 CET443498563.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.846627951 CET443498563.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.847016096 CET49856443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.847147942 CET49856443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:23.847194910 CET443498563.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:23.891360044 CET443498553.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:23.901006937 CET49856443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.165961981 CET443498543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.166163921 CET443498543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.166285992 CET49854443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.167191982 CET443498533.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.167285919 CET443498533.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.167392015 CET49854443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.167413950 CET49853443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.167414904 CET443498543.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.168332100 CET49853443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.168345928 CET443498533.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.169913054 CET49865443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.169966936 CET443498653.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.170044899 CET49865443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.170264959 CET49865443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.170285940 CET443498653.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.171999931 CET49866443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.172028065 CET443498663.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.172100067 CET49866443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.172463894 CET49866443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.172480106 CET443498663.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.287664890 CET443498553.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.287725925 CET443498553.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.287746906 CET443498563.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.287949085 CET49855443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.287965059 CET443498563.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.288054943 CET49856443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.288733006 CET49856443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.288773060 CET443498563.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.289400101 CET49855443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.289407015 CET443498553.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.293458939 CET49867443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.293510914 CET443498673.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.293587923 CET49867443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.293803930 CET49867443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.293824911 CET443498673.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.295615911 CET49868443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.295650959 CET443498683.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.295722961 CET49868443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.295943975 CET49868443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.295964956 CET443498683.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.363648891 CET443498573.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.363979101 CET49857443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.364042997 CET443498573.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.364432096 CET443498573.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.364726067 CET49857443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.364804029 CET443498573.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.364861965 CET49857443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.407351971 CET443498573.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.416199923 CET49857443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.533338070 CET443498593.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.533721924 CET49859443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.533782959 CET443498593.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.534133911 CET443498593.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.534228086 CET49859443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.534281969 CET443498583.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.534488916 CET443498623.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.534518003 CET49858443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.534533978 CET443498583.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.534651995 CET49862443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.534667015 CET443498623.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.534739971 CET443498593.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.534796953 CET49859443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.534924030 CET49859443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.535001040 CET443498583.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.535027027 CET443498593.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.535064936 CET49859443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.535079956 CET443498623.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.535161972 CET49862443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.535306931 CET49858443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.535403967 CET443498583.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.535691023 CET443498623.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.535702944 CET49858443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.535743952 CET49862443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.535851955 CET49862443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.535909891 CET443498623.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.535944939 CET49862443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.536540985 CET443498603.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.536588907 CET443498613.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.536725998 CET49860443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.536744118 CET443498603.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.536837101 CET49861443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.536848068 CET443498613.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.537982941 CET443498603.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.538089037 CET443498613.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.538242102 CET49860443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.538429022 CET443498603.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.538444042 CET49861443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.538539886 CET49860443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.538579941 CET49861443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.538625956 CET443498613.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.575463057 CET443498593.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.579353094 CET443498603.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.579355001 CET443498623.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.579370975 CET443498583.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.588691950 CET49862443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.588691950 CET49859443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.588694096 CET49861443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.588702917 CET443498623.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.588716030 CET443498593.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.636163950 CET49862443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.636163950 CET49859443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.808876038 CET443498633.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.809309006 CET49863443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.809345961 CET443498633.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.810523987 CET443498633.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.810709000 CET49863443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.813059092 CET443498633.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.813122034 CET49863443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.813287020 CET49863443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.813419104 CET49863443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.813431978 CET443498633.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.813477039 CET443498633.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.827033997 CET443498643.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.827229023 CET49864443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.827246904 CET443498643.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.828474998 CET443498643.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.828641891 CET49864443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.830961943 CET443498643.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.831018925 CET49864443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.831142902 CET49864443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.831237078 CET49864443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.831242085 CET443498643.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.831338882 CET443498643.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.845253944 CET443498573.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.845330000 CET443498573.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.845402002 CET49857443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.845928907 CET49857443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.845973015 CET443498573.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.847918034 CET49869443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.847943068 CET443498693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.848016024 CET49869443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.848193884 CET49869443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.848202944 CET443498693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.866662979 CET49863443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.866687059 CET443498633.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:24.882004976 CET49864443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:24.882016897 CET443498643.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:24.914144993 CET49863443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:24.929245949 CET49864443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.017668962 CET443498593.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.017879009 CET443498593.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.017959118 CET49859443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.018130064 CET443498583.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.018208981 CET443498583.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.018270016 CET49858443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.018426895 CET49859443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.018446922 CET443498623.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.018455029 CET443498593.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.018517017 CET443498623.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.018582106 CET49862443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.020908117 CET49870443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.020951033 CET443498703.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.021029949 CET49870443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.021172047 CET443498603.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.021270037 CET49858443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.021281004 CET443498583.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.021384954 CET443498603.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.021444082 CET49860443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.021908045 CET49862443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.021924973 CET443498623.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.022197962 CET49871443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.022258997 CET443498713.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.022330999 CET49871443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.022646904 CET443498613.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.022793055 CET49870443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.022809029 CET443498703.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.022830009 CET443498613.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.022891045 CET49861443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.023541927 CET49871443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.023576021 CET443498713.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.024539948 CET49872443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.024579048 CET443498723.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.024650097 CET49872443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.025114059 CET49872443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.025140047 CET443498723.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.026216984 CET49860443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.026232004 CET443498603.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.026443005 CET49873443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.026464939 CET443498733.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.026523113 CET49873443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.026967049 CET49873443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.026979923 CET443498733.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.028019905 CET49861443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.028029919 CET443498613.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.031121016 CET49874443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.031136990 CET443498743.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.031192064 CET49874443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.031342030 CET49874443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.031353951 CET443498743.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.237646103 CET49153497443.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.237763882 CET4974449153192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.237991095 CET4974449153192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.238364935 CET4987549153192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.249411106 CET443498633.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.249612093 CET443498633.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.249749899 CET49863443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.250255108 CET49863443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.250278950 CET443498633.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.252196074 CET49876443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.252223015 CET443498763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.252315044 CET49876443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.252510071 CET49876443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.252522945 CET443498763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.269841909 CET443498643.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.270030022 CET443498643.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.270090103 CET49864443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.270395041 CET49864443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.270401955 CET443498643.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.270715952 CET49877443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.270771027 CET443498773.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.270833015 CET49877443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.271225929 CET49877443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.271248102 CET443498773.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.332254887 CET49153497463.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.332353115 CET4974649153192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.332542896 CET4974649153192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.332834959 CET4987849153192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.359433889 CET49153497443.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.359888077 CET49153498753.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.359975100 CET4987549153192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.360296011 CET4987549153192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.418046951 CET443498653.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.418385983 CET49865443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.418421030 CET443498653.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.418937922 CET443498653.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.419399977 CET49865443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.419481039 CET443498653.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.419615984 CET49865443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.420222044 CET443498663.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.420418978 CET49866443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.420428038 CET443498663.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.421664953 CET443498663.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.421937943 CET49866443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.422036886 CET49866443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.422107935 CET443498663.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.453912020 CET49153497463.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.454206944 CET49153498783.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.454293013 CET4987849153192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.454509974 CET4987849153192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.462840080 CET49866443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.467339993 CET443498653.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.482964993 CET49153498753.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.574179888 CET49153498783.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.594505072 CET443498673.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.594819069 CET49867443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.594850063 CET443498673.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.596065044 CET443498673.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.596360922 CET49867443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.596506119 CET49867443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.596510887 CET443498673.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.596539021 CET443498673.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.599272013 CET443498683.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.599437952 CET49868443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.599447966 CET443498683.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.600651979 CET443498683.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.600907087 CET49868443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.600986958 CET49868443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.601083994 CET443498683.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.649183989 CET49867443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.650203943 CET49868443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.867396116 CET443498653.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.867580891 CET443498653.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.867666960 CET49865443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.868227959 CET49865443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.868254900 CET443498653.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.869256973 CET443498663.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.869440079 CET443498663.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.869502068 CET49866443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.870644093 CET49879443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.870682955 CET443498793.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.870764017 CET49879443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.870925903 CET49866443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.870938063 CET443498663.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.871490002 CET49879443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:25.871506929 CET443498793.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:25.872632027 CET49880443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.872678041 CET443498803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:25.872750044 CET49880443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.872970104 CET49880443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:25.872988939 CET443498803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.046919107 CET443498673.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.046972990 CET443498673.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.047029018 CET49867443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.047692060 CET49867443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.047720909 CET443498673.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.050745964 CET443498683.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.050831079 CET443498683.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.050884962 CET49868443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.051448107 CET49868443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.051472902 CET443498683.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.051958084 CET49881443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.052047014 CET443498813.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.052124023 CET49881443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.052519083 CET49881443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.052560091 CET443498813.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.096909046 CET443498693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.097189903 CET49869443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.097201109 CET443498693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.097512007 CET443498693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.097789049 CET49869443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.097832918 CET443498693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.097923994 CET49869443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.143336058 CET443498693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.280632973 CET443498703.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.281056881 CET49870443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.281076908 CET443498703.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.281564951 CET443498703.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.281862974 CET49870443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.281932116 CET443498703.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.281929970 CET443498713.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.282026052 CET49870443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.282144070 CET49871443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.282203913 CET443498713.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.282701015 CET443498743.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.282845974 CET49874443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.282855034 CET443498743.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.283153057 CET443498743.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.283216953 CET49874443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.283550024 CET443498733.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.283579111 CET443498713.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.283775091 CET443498743.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.283828974 CET49874443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.283838987 CET49871443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.283891916 CET443498723.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.283938885 CET49873443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.283953905 CET443498733.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.284013987 CET49874443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.284035921 CET443498713.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.284066916 CET443498743.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.284184933 CET49872443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.284205914 CET443498723.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.284279108 CET49871443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.284329891 CET49874443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.284338951 CET443498743.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.285125971 CET443498733.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.285384893 CET49873443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.285412073 CET443498723.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.285454035 CET49873443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.285574913 CET443498733.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.285665035 CET49872443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.285746098 CET49872443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.285753012 CET443498723.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.285837889 CET443498723.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.327354908 CET443498703.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.327362061 CET443498713.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.337256908 CET49874443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.337277889 CET49873443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.337281942 CET49872443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.489465952 CET443498763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.489793062 CET49876443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.489805937 CET443498763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.491013050 CET443498763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.491108894 CET49876443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.492408991 CET443498773.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.492650032 CET49877443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.492670059 CET443498773.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.493587017 CET443498763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.493658066 CET49876443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.493884087 CET443498773.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.493891954 CET49876443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.493951082 CET49877443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.494077921 CET443498763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.494471073 CET49876443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.494477987 CET443498763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.496397018 CET443498773.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.496469975 CET49877443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.496649981 CET49877443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.496774912 CET49877443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.496819973 CET443498773.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.541486979 CET49876443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.541645050 CET49877443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.541671991 CET443498773.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.544693947 CET443498693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.544761896 CET443498693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.544815063 CET49869443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.546065092 CET49869443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.546073914 CET443498693.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.588409901 CET49877443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.736087084 CET443498713.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.736275911 CET443498713.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.736491919 CET49871443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.738012075 CET443498723.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.738214970 CET443498723.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.738282919 CET49872443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.738655090 CET443498743.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.738728046 CET443498743.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.738780975 CET49874443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.739896059 CET443498733.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.739979982 CET443498733.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.739986897 CET443498703.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.740041018 CET443498703.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.740042925 CET49873443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.740092039 CET49870443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.741694927 CET49874443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.741718054 CET443498743.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.742167950 CET49882443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.742248058 CET443498823.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.742336035 CET49882443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.743127108 CET49882443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.743160009 CET443498823.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.934751987 CET443498763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.934947014 CET443498763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.935102940 CET49876443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.937062979 CET443498773.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.937247992 CET443498773.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.937330008 CET49877443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.954365969 CET49872443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.954411983 CET443498723.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.957331896 CET49871443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.957391977 CET443498713.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.959172964 CET49873443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.959196091 CET443498733.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.961195946 CET49870443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.961246014 CET443498703.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.968873024 CET49877443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.968935013 CET443498773.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.969496012 CET49876443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:26.969505072 CET443498763.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:26.982337952 CET49883443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.982424021 CET443498833.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.982537031 CET49883443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.982831955 CET49883443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.982858896 CET443498833.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.992882967 CET49884443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:26.992908001 CET443498843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:26.993065119 CET49884443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:27.007266998 CET49884443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:27.007282972 CET443498843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.011104107 CET49885443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:27.011147976 CET443498853.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.011225939 CET49885443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:27.014065981 CET49885443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:27.014081001 CET443498853.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.091245890 CET443498793.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:27.091753960 CET49879443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:27.091773033 CET443498793.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:27.092288017 CET443498793.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:27.093121052 CET49879443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:27.093206882 CET443498793.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:27.093475103 CET443498803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.093635082 CET49879443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:27.094136953 CET49880443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:27.094207048 CET443498803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.095753908 CET443498803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.096374989 CET49880443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:27.096529961 CET49880443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:27.096657038 CET443498803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.137762070 CET49880443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:27.139338017 CET443498793.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:27.273869991 CET443498813.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.274348021 CET49881443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:27.274413109 CET443498813.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.274791956 CET443498813.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.276115894 CET49881443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:27.276185989 CET443498813.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.276339054 CET49881443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:27.323333979 CET443498813.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.544337034 CET443498793.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:27.544543982 CET443498793.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:27.544645071 CET49879443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:27.545196056 CET49879443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:27.545219898 CET443498793.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:27.546017885 CET443498803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.546289921 CET443498803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.546371937 CET49880443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:27.547743082 CET49880443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:27.547761917 CET443498803.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.550373077 CET49886443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:27.550458908 CET443498863.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:27.550570011 CET49886443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:27.550740004 CET49886443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:27.550761938 CET443498863.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:27.552517891 CET49887443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:27.552596092 CET443498873.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.552692890 CET49887443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:27.552962065 CET49887443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:27.552994013 CET443498873.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.724730968 CET443498813.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.724931002 CET443498813.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.725101948 CET49881443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:27.725469112 CET49881443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:27.725495100 CET443498813.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.964597940 CET443498823.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.965044022 CET49882443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:27.965107918 CET443498823.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.965512037 CET443498823.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.965846062 CET49882443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:27.965919018 CET443498823.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:27.965996027 CET49882443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.007376909 CET443498823.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.228540897 CET443498833.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.228919983 CET49883443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.228956938 CET443498833.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.230201960 CET443498833.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.232208014 CET49883443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.232373953 CET49883443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.232414007 CET443498833.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.262306929 CET443498843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.262521982 CET49884443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.262538910 CET443498843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.263756037 CET443498843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.263947964 CET49884443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.264861107 CET443498843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.264929056 CET49884443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.265069962 CET49884443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.265125990 CET443498843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.265177011 CET49884443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.274691105 CET49883443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.277375937 CET443498853.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.277756929 CET49885443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.277820110 CET443498853.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.279032946 CET443498853.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.279115915 CET49885443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.281578064 CET443498853.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.281652927 CET49885443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.281897068 CET49885443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.282044888 CET49885443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.282085896 CET443498853.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.305928946 CET49884443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.305938959 CET443498843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.337306023 CET49885443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.337340117 CET443498853.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.352895021 CET49884443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.384077072 CET49885443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.407634974 CET443498823.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.407892942 CET443498823.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.408123016 CET49882443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.408664942 CET49882443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.408691883 CET443498823.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.676585913 CET443498833.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.676733971 CET443498833.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.676904917 CET49883443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.677391052 CET49883443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.677412987 CET443498833.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.733918905 CET443498843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.734100103 CET443498843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.734177113 CET49884443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.734443903 CET49884443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.734455109 CET443498843.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.744966030 CET443498853.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.745152950 CET443498853.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.745229006 CET49885443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.745517015 CET49885443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.745559931 CET443498853.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.797166109 CET443498873.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.797539949 CET49887443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.797569990 CET443498873.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.798849106 CET443498873.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.799144983 CET49887443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.799249887 CET49887443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:28.799463034 CET443498873.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:28.800939083 CET443498863.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:28.801111937 CET49886443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:28.801162004 CET443498863.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:28.801722050 CET443498863.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:28.801983118 CET49886443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:28.802061081 CET49886443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:28.802072048 CET443498863.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:28.802088976 CET443498863.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:28.853060007 CET49886443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:28.853063107 CET49887443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:29.239559889 CET443498873.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:29.239725113 CET443498873.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:29.239895105 CET49887443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:29.240648985 CET49887443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:29.240691900 CET443498873.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:29.241147995 CET443498863.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:29.241355896 CET443498863.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:29.241439104 CET49886443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:29.243541002 CET49886443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:29.243590117 CET443498863.209.109.174192.168.2.4
                                                                              Dec 18, 2024 19:41:29.243616104 CET49886443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:29.243663073 CET49886443192.168.2.43.209.109.174
                                                                              Dec 18, 2024 19:41:29.247915983 CET49888443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:29.247948885 CET443498883.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:29.248018026 CET49888443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:29.248236895 CET49888443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:29.248248100 CET443498883.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:30.467569113 CET443498883.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:30.467886925 CET49888443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:30.467900991 CET443498883.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:30.468414068 CET443498883.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:30.468692064 CET49888443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:30.468772888 CET443498883.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:30.468844891 CET49888443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:30.515331030 CET443498883.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:30.909084082 CET443498883.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:30.909262896 CET443498883.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:30.909359932 CET49888443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:30.909929991 CET49888443192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:30.909951925 CET443498883.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:47.316165924 CET49153498753.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:47.316272020 CET4987549153192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:47.316549063 CET4987549153192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:47.378766060 CET49153498783.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:47.378858089 CET4987849153192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:47.379017115 CET4987849153192.168.2.43.232.195.216
                                                                              Dec 18, 2024 19:41:47.438914061 CET49153498753.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:47.504077911 CET49153498783.232.195.216192.168.2.4
                                                                              Dec 18, 2024 19:41:59.245019913 CET49897443192.168.2.4142.250.181.132
                                                                              Dec 18, 2024 19:41:59.245089054 CET44349897142.250.181.132192.168.2.4
                                                                              Dec 18, 2024 19:41:59.245229959 CET49897443192.168.2.4142.250.181.132
                                                                              Dec 18, 2024 19:41:59.245459080 CET49897443192.168.2.4142.250.181.132
                                                                              Dec 18, 2024 19:41:59.245474100 CET44349897142.250.181.132192.168.2.4
                                                                              Dec 18, 2024 19:42:00.952131033 CET44349897142.250.181.132192.168.2.4
                                                                              Dec 18, 2024 19:42:00.952644110 CET49897443192.168.2.4142.250.181.132
                                                                              Dec 18, 2024 19:42:00.952708960 CET44349897142.250.181.132192.168.2.4
                                                                              Dec 18, 2024 19:42:00.953816891 CET44349897142.250.181.132192.168.2.4
                                                                              Dec 18, 2024 19:42:00.954171896 CET49897443192.168.2.4142.250.181.132
                                                                              Dec 18, 2024 19:42:00.954353094 CET44349897142.250.181.132192.168.2.4
                                                                              Dec 18, 2024 19:42:01.009181023 CET49897443192.168.2.4142.250.181.132
                                                                              Dec 18, 2024 19:42:10.651690960 CET44349897142.250.181.132192.168.2.4
                                                                              Dec 18, 2024 19:42:10.651842117 CET44349897142.250.181.132192.168.2.4
                                                                              Dec 18, 2024 19:42:10.652049065 CET49897443192.168.2.4142.250.181.132
                                                                              Dec 18, 2024 19:42:11.745486975 CET49897443192.168.2.4142.250.181.132
                                                                              Dec 18, 2024 19:42:11.745557070 CET44349897142.250.181.132192.168.2.4
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Dec 18, 2024 19:40:55.206046104 CET53641901.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:40:55.208205938 CET53644881.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:40:58.046689987 CET53527641.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:40:59.184886932 CET5337353192.168.2.41.1.1.1
                                                                              Dec 18, 2024 19:40:59.185071945 CET5210253192.168.2.41.1.1.1
                                                                              Dec 18, 2024 19:40:59.321870089 CET53521021.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:40:59.322699070 CET53533731.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:00.342395067 CET5897453192.168.2.41.1.1.1
                                                                              Dec 18, 2024 19:41:00.342689037 CET5484553192.168.2.41.1.1.1
                                                                              Dec 18, 2024 19:41:00.912344933 CET53548451.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:00.913446903 CET53589741.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:03.052365065 CET5955853192.168.2.41.1.1.1
                                                                              Dec 18, 2024 19:41:03.052567959 CET5617753192.168.2.41.1.1.1
                                                                              Dec 18, 2024 19:41:03.053158998 CET5096453192.168.2.41.1.1.1
                                                                              Dec 18, 2024 19:41:03.053286076 CET5628553192.168.2.41.1.1.1
                                                                              Dec 18, 2024 19:41:03.084721088 CET5850553192.168.2.41.1.1.1
                                                                              Dec 18, 2024 19:41:03.085181952 CET6123453192.168.2.41.1.1.1
                                                                              Dec 18, 2024 19:41:03.193340063 CET53595581.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:03.297909975 CET53585051.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:03.304189920 CET53612341.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:03.432535887 CET53509641.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:03.442568064 CET53562851.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:03.505713940 CET53561771.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:03.848716974 CET5642153192.168.2.41.1.1.1
                                                                              Dec 18, 2024 19:41:03.848848104 CET5481553192.168.2.41.1.1.1
                                                                              Dec 18, 2024 19:41:03.986361027 CET53548151.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:03.986586094 CET53564211.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:05.337577105 CET5308453192.168.2.41.1.1.1
                                                                              Dec 18, 2024 19:41:05.337862015 CET5227753192.168.2.41.1.1.1
                                                                              Dec 18, 2024 19:41:05.477304935 CET53530841.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:05.477624893 CET53522771.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:09.432358027 CET53593191.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:09.487350941 CET53535751.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:12.127943993 CET5814953192.168.2.41.1.1.1
                                                                              Dec 18, 2024 19:41:12.128071070 CET5058553192.168.2.41.1.1.1
                                                                              Dec 18, 2024 19:41:12.283942938 CET138138192.168.2.4192.168.2.255
                                                                              Dec 18, 2024 19:41:12.399384022 CET53581491.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:12.410772085 CET53505851.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:12.553350925 CET53617631.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:14.922060966 CET53643591.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:15.579696894 CET5940653192.168.2.41.1.1.1
                                                                              Dec 18, 2024 19:41:15.579915047 CET5909553192.168.2.41.1.1.1
                                                                              Dec 18, 2024 19:41:15.724037886 CET53594061.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:15.731209040 CET53590951.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:33.759623051 CET53606251.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:54.778801918 CET53625671.1.1.1192.168.2.4
                                                                              Dec 18, 2024 19:41:56.596402884 CET53570971.1.1.1192.168.2.4
                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                              Dec 18, 2024 19:41:03.505815983 CET192.168.2.41.1.1.1c292(Port unreachable)Destination Unreachable
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Dec 18, 2024 19:40:59.184886932 CET192.168.2.41.1.1.10x44f8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:40:59.185071945 CET192.168.2.41.1.1.10x8602Standard query (0)www.google.com65IN (0x0001)false
                                                                              Dec 18, 2024 19:41:00.342395067 CET192.168.2.41.1.1.10xd375Standard query (0)preview.micrasoft-office365.comA (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:00.342689037 CET192.168.2.41.1.1.10x593bStandard query (0)preview.micrasoft-office365.com65IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.052365065 CET192.168.2.41.1.1.10xa80aStandard query (0)preview.micrasoft-office365.comA (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.052567959 CET192.168.2.41.1.1.10xbc00Standard query (0)_49153._https.preview.micrasoft-office365.com65IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.053158998 CET192.168.2.41.1.1.10x485eStandard query (0)tslp.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.053286076 CET192.168.2.41.1.1.10xf11eStandard query (0)tslp.s3.amazonaws.com65IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.084721088 CET192.168.2.41.1.1.10xd69dStandard query (0)java.comA (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.085181952 CET192.168.2.41.1.1.10x41cdStandard query (0)java.com65IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.848716974 CET192.168.2.41.1.1.10x1004Standard query (0)preview.micrasoft-office365.comA (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.848848104 CET192.168.2.41.1.1.10x4ed6Standard query (0)preview.micrasoft-office365.com65IN (0x0001)false
                                                                              Dec 18, 2024 19:41:05.337577105 CET192.168.2.41.1.1.10xa273Standard query (0)tslp.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:05.337862015 CET192.168.2.41.1.1.10x8113Standard query (0)tslp.s3.amazonaws.com65IN (0x0001)false
                                                                              Dec 18, 2024 19:41:12.127943993 CET192.168.2.41.1.1.10xd686Standard query (0)d25q7gseii1o1q.cloudfront.netA (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:12.128071070 CET192.168.2.41.1.1.10x5b05Standard query (0)d25q7gseii1o1q.cloudfront.net65IN (0x0001)false
                                                                              Dec 18, 2024 19:41:15.579696894 CET192.168.2.41.1.1.10xeafbStandard query (0)d25q7gseii1o1q.cloudfront.netA (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:15.579915047 CET192.168.2.41.1.1.10x45b3Standard query (0)d25q7gseii1o1q.cloudfront.net65IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Dec 18, 2024 19:40:59.321870089 CET1.1.1.1192.168.2.40x8602No error (0)www.google.com65IN (0x0001)false
                                                                              Dec 18, 2024 19:40:59.322699070 CET1.1.1.1192.168.2.40x44f8No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:00.912344933 CET1.1.1.1192.168.2.40x593bNo error (0)preview.micrasoft-office365.comprod-lp-alb-1655798893.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:00.913446903 CET1.1.1.1192.168.2.40xd375No error (0)preview.micrasoft-office365.comprod-lp-alb-1655798893.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:00.913446903 CET1.1.1.1192.168.2.40xd375No error (0)prod-lp-alb-1655798893.us-east-1.elb.amazonaws.com3.209.109.174A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:00.913446903 CET1.1.1.1192.168.2.40xd375No error (0)prod-lp-alb-1655798893.us-east-1.elb.amazonaws.com3.232.195.216A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.193340063 CET1.1.1.1192.168.2.40xa80aNo error (0)preview.micrasoft-office365.comprod-lp-alb-1655798893.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.193340063 CET1.1.1.1192.168.2.40xa80aNo error (0)prod-lp-alb-1655798893.us-east-1.elb.amazonaws.com3.232.195.216A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.193340063 CET1.1.1.1192.168.2.40xa80aNo error (0)prod-lp-alb-1655798893.us-east-1.elb.amazonaws.com3.209.109.174A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.297909975 CET1.1.1.1192.168.2.40xd69dNo error (0)java.com2.18.40.157A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.297909975 CET1.1.1.1192.168.2.40xd69dNo error (0)java.com2.18.40.158A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.432535887 CET1.1.1.1192.168.2.40x485eNo error (0)tslp.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.432535887 CET1.1.1.1192.168.2.40x485eNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.432535887 CET1.1.1.1192.168.2.40x485eNo error (0)s3-w.us-east-1.amazonaws.com54.231.135.57A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.432535887 CET1.1.1.1192.168.2.40x485eNo error (0)s3-w.us-east-1.amazonaws.com3.5.25.250A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.432535887 CET1.1.1.1192.168.2.40x485eNo error (0)s3-w.us-east-1.amazonaws.com3.5.21.110A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.432535887 CET1.1.1.1192.168.2.40x485eNo error (0)s3-w.us-east-1.amazonaws.com52.216.94.131A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.432535887 CET1.1.1.1192.168.2.40x485eNo error (0)s3-w.us-east-1.amazonaws.com52.216.88.99A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.432535887 CET1.1.1.1192.168.2.40x485eNo error (0)s3-w.us-east-1.amazonaws.com54.231.204.233A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.432535887 CET1.1.1.1192.168.2.40x485eNo error (0)s3-w.us-east-1.amazonaws.com54.231.132.121A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.432535887 CET1.1.1.1192.168.2.40x485eNo error (0)s3-w.us-east-1.amazonaws.com52.217.118.193A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.442568064 CET1.1.1.1192.168.2.40xf11eNo error (0)tslp.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.442568064 CET1.1.1.1192.168.2.40xf11eNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.505713940 CET1.1.1.1192.168.2.40xbc00No error (0)_49153._https.preview.micrasoft-office365.comprod-lp-alb-1655798893.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.986361027 CET1.1.1.1192.168.2.40x4ed6No error (0)preview.micrasoft-office365.comprod-lp-alb-1655798893.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.986586094 CET1.1.1.1192.168.2.40x1004No error (0)preview.micrasoft-office365.comprod-lp-alb-1655798893.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.986586094 CET1.1.1.1192.168.2.40x1004No error (0)prod-lp-alb-1655798893.us-east-1.elb.amazonaws.com3.232.195.216A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:03.986586094 CET1.1.1.1192.168.2.40x1004No error (0)prod-lp-alb-1655798893.us-east-1.elb.amazonaws.com3.209.109.174A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:05.477304935 CET1.1.1.1192.168.2.40xa273No error (0)tslp.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:05.477304935 CET1.1.1.1192.168.2.40xa273No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:05.477304935 CET1.1.1.1192.168.2.40xa273No error (0)s3-w.us-east-1.amazonaws.com54.231.135.57A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:05.477304935 CET1.1.1.1192.168.2.40xa273No error (0)s3-w.us-east-1.amazonaws.com52.217.118.193A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:05.477304935 CET1.1.1.1192.168.2.40xa273No error (0)s3-w.us-east-1.amazonaws.com54.231.132.121A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:05.477304935 CET1.1.1.1192.168.2.40xa273No error (0)s3-w.us-east-1.amazonaws.com52.216.94.131A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:05.477304935 CET1.1.1.1192.168.2.40xa273No error (0)s3-w.us-east-1.amazonaws.com52.216.88.99A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:05.477304935 CET1.1.1.1192.168.2.40xa273No error (0)s3-w.us-east-1.amazonaws.com54.231.204.233A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:05.477304935 CET1.1.1.1192.168.2.40xa273No error (0)s3-w.us-east-1.amazonaws.com3.5.21.110A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:05.477304935 CET1.1.1.1192.168.2.40xa273No error (0)s3-w.us-east-1.amazonaws.com3.5.25.250A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:05.477624893 CET1.1.1.1192.168.2.40x8113No error (0)tslp.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:05.477624893 CET1.1.1.1192.168.2.40x8113No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:12.399384022 CET1.1.1.1192.168.2.40xd686No error (0)d25q7gseii1o1q.cloudfront.net3.160.67.56A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:12.399384022 CET1.1.1.1192.168.2.40xd686No error (0)d25q7gseii1o1q.cloudfront.net3.160.67.169A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:12.399384022 CET1.1.1.1192.168.2.40xd686No error (0)d25q7gseii1o1q.cloudfront.net3.160.67.24A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:12.399384022 CET1.1.1.1192.168.2.40xd686No error (0)d25q7gseii1o1q.cloudfront.net3.160.67.193A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:15.724037886 CET1.1.1.1192.168.2.40xeafbNo error (0)d25q7gseii1o1q.cloudfront.net3.160.67.56A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:15.724037886 CET1.1.1.1192.168.2.40xeafbNo error (0)d25q7gseii1o1q.cloudfront.net3.160.67.24A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:15.724037886 CET1.1.1.1192.168.2.40xeafbNo error (0)d25q7gseii1o1q.cloudfront.net3.160.67.169A (IP address)IN (0x0001)false
                                                                              Dec 18, 2024 19:41:15.724037886 CET1.1.1.1192.168.2.40xeafbNo error (0)d25q7gseii1o1q.cloudfront.net3.160.67.193A (IP address)IN (0x0001)false
                                                                              • preview.micrasoft-office365.com
                                                                              • https:
                                                                                • java.com
                                                                                • tslp.s3.amazonaws.com
                                                                                • d25q7gseii1o1q.cloudfront.net
                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.4497413.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:02 UTC694OUTGET /f5c275dd184cbe62?l=6 HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:03 UTC802INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:02 GMT
                                                                              Content-Type: text/html; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              ETag: W/"f90dea4071248856bc2a5395d3890d49"
                                                                              Cache-Control: max-age=0, private, must-revalidate
                                                                              Set-Cookie: EXFILGUID=c275d84cbe; path=/
                                                                              Set-Cookie: link_clicked_c275d84cbe=1; path=/
                                                                              X-Request-Id: 766edb38-b4a8-4dfd-be8a-9d393c73fea8
                                                                              X-Runtime: 0.013996
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:03 UTC3911INData Raw: 66 34 30 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 31 3b 75 72 6c 3d 2f 6c 6f 61 64 5f 74 72 61 69 6e 69 6e 67 3f 67 75 69 64 3d 61 31 63 32 37 35 64 34 36 38 34 63 62 65 35 35 26 63 6f 72 72 65 6c 61 74 69 6f 6e 5f 69 64 3d 35 39 30 66 34 64 61 35 2d 65 31 64 34 2d 34 32 36 63 2d 38 31 66 34 2d 38 63 38 31 64 39 34 39 62 35 62 66 22 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 65
                                                                              Data Ascii: f40 <html> <head> <title></title> <noscript><meta http-equiv="refresh" content="1;url=/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf"></noscript> </he
                                                                              2024-12-18 18:41:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.4497403.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:03 UTC667OUTGET /assets/ajax/libs/jquery/1.9.1/jquery.min.js HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://preview.micrasoft-office365.com/f5c275dd184cbe62?l=6
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:03 UTC386INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:03 GMT
                                                                              Content-Type: application/javascript
                                                                              Content-Length: 92629
                                                                              Connection: close
                                                                              Last-Modified: Tue, 10 Dec 2024 18:07:47 GMT
                                                                              Vary: Accept-Encoding
                                                                              Server: ThreatSim-Web-Server
                                                                              Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                              Cache-Control: max-age=315360000
                                                                              Cache-Control: public
                                                                              Access-Control-Allow-Origin: *
                                                                              Accept-Ranges: bytes
                                                                              2024-12-18 18:41:03 UTC15998INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 39 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 32 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 2f 2f 40 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6a 71 75 65 72 79 2e 6d 69 6e 2e 6d 61 70 0a 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 74 79 70 65 6f 66 20 74 2c 6f 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 61 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2c 73 3d 65 2e 6a 51 75 65 72 79 2c 75 3d 65 2e 24 2c 6c 3d 7b 7d 2c 63 3d 5b 5d 2c 70 3d 22 31 2e 39 2e 31 22 2c 66 3d 63 2e 63 6f 6e 63 61 74 2c 64 3d 63 2e 70 75 73 68 2c 68 3d 63 2e 73 6c 69 63 65 2c 67 3d 63 2e 69 6e 64 65 78 4f
                                                                              Data Ascii: /*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license//@ sourceMappingURL=jquery.min.map*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexO
                                                                              2024-12-18 18:41:03 UTC1509INData Raw: 61 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 6e 2c 72 29 7b 69 66 28 72 3d 3d 3d 74 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 69 3d 22 64 61 74 61 2d 22 2b 6e 2e 72 65 70 6c 61 63 65 28 42 2c 22 2d 24 31 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 69 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 29 7b 74 72 79 7b 72 3d 22 74 72 75 65 22 3d 3d 3d 72 3f 21 30 3a 22 66 61 6c 73 65 22 3d 3d 3d 72 3f 21 31 3a 22 6e 75 6c 6c 22 3d 3d 3d 72 3f 6e 75 6c 6c 3a 2b 72 2b 22 22 3d 3d 3d 72 3f 2b 72 3a 4f 2e 74 65 73 74 28 72 29 3f 62 2e 70 61 72 73 65 4a 53 4f 4e 28 72 29 3a 72 7d 63 61 74 63 68 28 6f 29 7b 7d 62 2e 64 61 74
                                                                              Data Ascii: a(this,e)})}});function W(e,n,r){if(r===t&&1===e.nodeType){var i="data-"+n.replace(B,"-$1").toLowerCase();if(r=e.getAttribute(i),"string"==typeof r){try{r="true"===r?!0:"false"===r?!1:"null"===r?null:+r+""===r?+r:O.test(r)?b.parseJSON(r):r}catch(o){}b.dat
                                                                              2024-12-18 18:41:03 UTC16384INData Raw: 6d 69 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 2c 69 3d 31 2c 6f 3d 62 2e 44 65 66 65 72 72 65 64 28 29 2c 61 3d 74 68 69 73 2c 73 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 2d 2d 69 7c 7c 6f 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 61 2c 5b 61 5d 29 7d 3b 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 6e 3d 65 2c 65 3d 74 29 2c 65 3d 65 7c 7c 22 66 78 22 3b 77 68 69 6c 65 28 73 2d 2d 29 72 3d 62 2e 5f 64 61 74 61 28 61 5b 73 5d 2c 65 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 29 2c 72 26 26 72 2e 65 6d 70 74 79 26 26 28 69 2b 2b 2c 72 2e 65 6d 70 74 79 2e 61 64 64 28 75 29 29 3b 72 65 74 75 72 6e 20 75 28 29 2c 6f 2e 70 72 6f 6d 69 73 65 28 6e 29 7d 7d 29 3b 76 61 72 20 49 2c 7a 2c 58
                                                                              Data Ascii: mise:function(e,n){var r,i=1,o=b.Deferred(),a=this,s=this.length,u=function(){--i||o.resolveWith(a,[a])};"string"!=typeof e&&(n=e,e=t),e=e||"fx";while(s--)r=b._data(a[s],e+"queueHooks"),r&&r.empty&&(i++,r.empty.add(u));return u(),o.promise(n)}});var I,z,X
                                                                              2024-12-18 18:41:03 UTC16384INData Raw: 2e 66 6f 63 75 73 69 6e 42 75 62 62 6c 65 73 7c 7c 62 2e 65 61 63 68 28 7b 66 6f 63 75 73 3a 22 66 6f 63 75 73 69 6e 22 2c 62 6c 75 72 3a 22 66 6f 63 75 73 6f 75 74 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 30 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 62 2e 65 76 65 6e 74 2e 73 69 6d 75 6c 61 74 65 28 74 2c 65 2e 74 61 72 67 65 74 2c 62 2e 65 76 65 6e 74 2e 66 69 78 28 65 29 2c 21 30 29 7d 3b 62 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 74 5d 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 30 3d 3d 3d 6e 2b 2b 26 26 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 72 2c 21 30 29 7d 2c 74 65 61 72 64 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 30 3d 3d 3d 2d 2d 6e 26 26 6f 2e 72 65 6d 6f 76 65 45 76
                                                                              Data Ascii: .focusinBubbles||b.each({focus:"focusin",blur:"focusout"},function(e,t){var n=0,r=function(e){b.event.simulate(t,e.target,b.event.fix(e),!0)};b.event.special[t]={setup:function(){0===n++&&o.addEventListener(e,r,!0)},teardown:function(){0===--n&&o.removeEv
                                                                              2024-12-18 18:41:03 UTC16384INData Raw: 67 3a 6d 74 28 67 2c 66 2c 65 2c 73 2c 75 29 2c 79 3d 6e 3f 69 7c 7c 28 6f 3f 65 3a 68 7c 7c 72 29 3f 5b 5d 3a 61 3a 6d 3b 69 66 28 6e 26 26 6e 28 6d 2c 79 2c 73 2c 75 29 2c 72 29 7b 6c 3d 6d 74 28 79 2c 64 29 2c 72 28 6c 2c 5b 5d 2c 73 2c 75 29 2c 63 3d 6c 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 63 2d 2d 29 28 70 3d 6c 5b 63 5d 29 26 26 28 79 5b 64 5b 63 5d 5d 3d 21 28 6d 5b 64 5b 63 5d 5d 3d 70 29 29 7d 69 66 28 6f 29 7b 69 66 28 69 7c 7c 65 29 7b 69 66 28 69 29 7b 6c 3d 5b 5d 2c 63 3d 79 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 63 2d 2d 29 28 70 3d 79 5b 63 5d 29 26 26 6c 2e 70 75 73 68 28 6d 5b 63 5d 3d 70 29 3b 69 28 6e 75 6c 6c 2c 79 3d 5b 5d 2c 6c 2c 75 29 7d 63 3d 79 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 63 2d 2d 29 28 70 3d 79 5b 63 5d 29
                                                                              Data Ascii: g:mt(g,f,e,s,u),y=n?i||(o?e:h||r)?[]:a:m;if(n&&n(m,y,s,u),r){l=mt(y,d),r(l,[],s,u),c=l.length;while(c--)(p=l[c])&&(y[d[c]]=!(m[d[c]]=p))}if(o){if(i||e){if(i){l=[],c=y.length;while(c--)(p=y[c])&&l.push(m[c]=p);i(null,y=[],l,u)}c=y.length;while(c--)(p=y[c])
                                                                              2024-12-18 18:41:03 UTC16384INData Raw: 3a 21 30 2c 66 6f 6e 74 57 65 69 67 68 74 3a 21 30 2c 6c 69 6e 65 48 65 69 67 68 74 3a 21 30 2c 6f 70 61 63 69 74 79 3a 21 30 2c 6f 72 70 68 61 6e 73 3a 21 30 2c 77 69 64 6f 77 73 3a 21 30 2c 7a 49 6e 64 65 78 3a 21 30 2c 7a 6f 6f 6d 3a 21 30 7d 2c 63 73 73 50 72 6f 70 73 3a 7b 22 66 6c 6f 61 74 22 3a 62 2e 73 75 70 70 6f 72 74 2e 63 73 73 46 6c 6f 61 74 3f 22 63 73 73 46 6c 6f 61 74 22 3a 22 73 74 79 6c 65 46 6c 6f 61 74 22 7d 2c 73 74 79 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 2c 69 29 7b 69 66 28 65 26 26 33 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 38 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 73 74 79 6c 65 29 7b 76 61 72 20 6f 2c 61 2c 73 2c 75 3d 62 2e 63 61 6d 65 6c 43 61 73 65 28 6e 29 2c 6c 3d 65 2e 73 74 79 6c 65 3b 69 66
                                                                              Data Ascii: :!0,fontWeight:!0,lineHeight:!0,opacity:!0,orphans:!0,widows:!0,zIndex:!0,zoom:!0},cssProps:{"float":b.support.cssFloat?"cssFloat":"styleFloat"},style:function(e,n,r,i){if(e&&3!==e.nodeType&&8!==e.nodeType&&e.style){var o,a,s,u=b.camelCase(n),l=e.style;if
                                                                              2024-12-18 18:41:03 UTC9586INData Raw: 63 74 69 6f 6e 20 4b 6e 28 29 7b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 58 6e 3d 74 7d 29 2c 58 6e 3d 62 2e 6e 6f 77 28 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 65 2c 74 29 7b 62 2e 65 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 3d 28 51 6e 5b 74 5d 7c 7c 5b 5d 29 2e 63 6f 6e 63 61 74 28 51 6e 5b 22 2a 22 5d 29 2c 69 3d 30 2c 6f 3d 72 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 6f 3e 69 3b 69 2b 2b 29 69 66 28 72 5b 69 5d 2e 63 61 6c 6c 28 65 2c 74 2c 6e 29 29 72 65 74 75 72 6e 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 72 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 30 2c 61 3d 47 6e 2e 6c 65 6e 67 74 68 2c 73 3d 62 2e 44 65 66 65 72 72 65 64 28 29 2e 61 6c 77 61 79 73 28 66
                                                                              Data Ascii: ction Kn(){return setTimeout(function(){Xn=t}),Xn=b.now()}function Zn(e,t){b.each(t,function(t,n){var r=(Qn[t]||[]).concat(Qn["*"]),i=0,o=r.length;for(;o>i;i++)if(r[i].call(e,t,n))return})}function er(e,t,n){var r,i,o=0,a=Gn.length,s=b.Deferred().always(f


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              2192.168.2.4497433.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:04 UTC650OUTGET /assets/all.js?g=c275d84cbe HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://preview.micrasoft-office365.com/f5c275dd184cbe62?l=6
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:04 UTC386INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:04 GMT
                                                                              Content-Type: application/javascript
                                                                              Content-Length: 28356
                                                                              Connection: close
                                                                              Last-Modified: Tue, 10 Dec 2024 18:07:47 GMT
                                                                              Vary: Accept-Encoding
                                                                              Server: ThreatSim-Web-Server
                                                                              Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                              Cache-Control: max-age=315360000
                                                                              Cache-Control: public
                                                                              Access-Control-Allow-Origin: *
                                                                              Accept-Ranges: bytes
                                                                              2024-12-18 18:41:04 UTC15998INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 77 69 6e 64 6f 77 2e 62 61 73 65 5f 70 6f 73 74 5f 75 72 6c 20 7c 7c 20 28 77 69 6e 64 6f 77 2e 62 61 73 65 5f 70 6f 73 74 5f 75 72 6c 20 3d 20 22 22 29 2c 20 77 69 6e 64 6f 77 2e 6c 6f 67 5f 65 72 72 6f 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 2c 20 69 29 20 7b 0a 77 69 6e 64 6f 77 2e 6c 6f 67 5f 74 6f 5f 63 6f 6e 73 6f 6c 65 28 69 29 2c 20 6e 65 77 20 49 6d 61 67 65 28 29 2e 73 72 63 20 3d 20 77 69 6e 64 6f 77 2e 62 61 73 65 5f 70 6f 73 74 5f 75 72 6c 20 2b 20 22 2f 6c 6f 67 3f 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 74 72 61 63 6b 69 6e 67 5f 69 64 29 20 2b 20 22 26 73 65 76 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29
                                                                              Data Ascii: (function() {window.base_post_url || (window.base_post_url = ""), window.log_error = function(e, i) {window.log_to_console(i), new Image().src = window.base_post_url + "/log?id=" + encodeURIComponent(window.tracking_id) + "&sev=" + encodeURIComponent(e)
                                                                              2024-12-18 18:41:04 UTC12358INData Raw: 43 48 20 46 4f 52 20 6e 61 6d 65 22 29 2c 20 74 20 26 26 20 28 6f 20 26 26 20 28 69 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 20 3d 20 22 31 70 78 20 73 6f 6c 69 64 20 72 65 64 22 29 2c 20 0a 31 20 3c 20 24 2e 74 72 69 6d 28 69 2e 76 61 6c 75 65 29 29 29 20 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 67 5f 6d 65 73 73 61 67 65 28 22 63 68 65 63 6b 50 61 73 73 77 6f 72 64 3a 20 70 61 73 73 77 6f 72 64 20 65 6e 74 65 72 65 64 20 69 73 20 74 72 75 65 22 29 2c 20 0a 21 28 72 20 3d 20 31 29 3b 0a 7d 20 65 6c 73 65 20 77 69 6e 64 6f 77 2e 6c 6f 67 5f 6d 65 73 73 61 67 65 28 22 63 68 65 63 6b 50 61 73 73 77 6f 72 64 3a 20 70 61 73 73 77 6f 72 65 64 20 65 6e 74 65 72 65 64 20 69 73 20 66 61 6c 73 65 22 29 3b 0a 7d 29 3b 0a 7d 0a 77 69 6e 64 6f 77 2e 6c 6f 67 5f
                                                                              Data Ascii: CH FOR name"), t && (o && (i.style.border = "1px solid red"), 1 < $.trim(i.value))) return window.log_message("checkPassword: password entered is true"), !(r = 1);} else window.log_message("checkPassword: passwored entered is false");});}window.log_


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              3192.168.2.4497452.18.40.1574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:04 UTC539OUTGET /js/deployJava.js HTTP/1.1
                                                                              Host: java.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://preview.micrasoft-office365.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:05 UTC747INHTTP/1.1 403 Forbidden
                                                                              Server: AkamaiGHost
                                                                              Mime-Version: 1.0
                                                                              Content-Type: text/html
                                                                              Content-Length: 382
                                                                              Cache-Control: max-age=86400
                                                                              Expires: Thu, 19 Dec 2024 18:41:05 GMT
                                                                              Date: Wed, 18 Dec 2024 18:41:05 GMT
                                                                              Connection: close
                                                                              Server-Timing: cdn-cache; desc=HIT
                                                                              Server-Timing: edge; dur=1
                                                                              Akamai-GRN: 0.dd741002.1734547265.891c856b
                                                                              Set-Cookie: akaalb_OCE_Failover=1734547325~op=JCOM_OCE:oceProdappJcomProdOrigin|~rv=22~m=oceProdappJcomProdOrigin:0|~os=2708f36cb43ca861e42dc0215e4669c5~id=dcdf614eb86915e23308d05af9f411af; path=/; Expires=Wed, 18 Dec 2024 18:42:05 GMT; Secure; SameSite=None
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1
                                                                              Server-Timing: ak_p; desc="1734547264490_34632925_2300347755_28_18586_90_463_-";dur=1
                                                                              2024-12-18 18:41:05 UTC382INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 48 31 3e 0a 20 0a 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 22 68 74 74 70 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 6a 61 76 61 26 23 34 36 3b 63 6f 6d 26 23 34 37 3b 6a 73 26 23 34 37 3b 64 65 70 6c 6f 79 4a 61 76 61 26 23 34 36 3b 6a 73 22 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 50 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 31 38 26 23 34 36 3b 64 64 37 34 31 30 30 32 26 23 34 36 3b 31 37 33 34 35 34 37 32 36 34 26 23 34 36 3b 38 39
                                                                              Data Ascii: <HTML><HEAD><TITLE>Access Denied</TITLE></HEAD><BODY><H1>Access Denied</H1> You don't have permission to access "http&#58;&#47;&#47;java&#46;com&#47;js&#47;deployJava&#46;js" on this server.<P>Reference&#32;&#35;18&#46;dd741002&#46;1734547264&#46;89


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              4192.168.2.44974954.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:04 UTC627OUTGET /detect/plugin_detect.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://preview.micrasoft-office365.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:05 UTC407INHTTP/1.1 200 OK
                                                                              x-amz-id-2: zXe86rqS+neinMf8Cc70gzfj7CyZZpV43eliMXlen2hfZrZhhmlSTzpXwS3iQywkFUCh2WDo1Cc=
                                                                              x-amz-request-id: DGNR5V3S9JFEJBPR
                                                                              Date: Wed, 18 Dec 2024 18:41:06 GMT
                                                                              Last-Modified: Wed, 15 Feb 2017 17:56:07 GMT
                                                                              ETag: "00a513f07603df01e3b99be00f370754"
                                                                              x-amz-version-id: null
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: text/javascript
                                                                              Content-Length: 50085
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:05 UTC16384INData Raw: 2f 2a 0a 50 6c 75 67 69 6e 44 65 74 65 63 74 20 76 30 2e 39 2e 31 0a 77 77 77 2e 70 69 6e 6c 61 64 79 2e 6e 65 74 2f 50 6c 75 67 69 6e 44 65 74 65 63 74 2f 6c 69 63 65 6e 73 65 2f 0a 5b 20 5d 0a 5b 20 69 73 4d 69 6e 56 65 72 73 69 6f 6e 20 67 65 74 56 65 72 73 69 6f 6e 20 68 61 73 4d 69 6d 65 54 79 70 65 20 67 65 74 49 6e 66 6f 20 5d 0a 5b 20 41 6c 6c 6f 77 41 63 74 69 76 65 58 20 42 65 74 74 65 72 49 45 20 5d 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 6a 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 76 65 72 73 69 6f 6e 3a 20 22 30 2e 39 2e 31 22 2c 0a 20 20 20 20 20 20 20 20 6e 61 6d 65 3a 20 22 50 6c 75 67 69 6e 44 65 74 65 63 74 22 2c 0a 20 20 20 20 20 20 20 20 61 64 64 50 6c 75 67 69 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 70
                                                                              Data Ascii: /*PluginDetect v0.9.1www.pinlady.net/PluginDetect/license/[ ][ isMinVersion getVersion hasMimeType getInfo ][ AllowActiveX BetterIE ]*/(function() { var j = { version: "0.9.1", name: "PluginDetect", addPlugin: function(p
                                                                              2024-12-18 18:41:05 UTC617INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 63 61 74 46 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 71 2c 20 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 70 20 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20
                                                                              Data Ascii: } } }, concatFn: function(q, p) { return function() { q(); if (typeof p == "function") { p() }
                                                                              2024-12-18 18:41:05 UTC16384INData Raw: 73 5b 75 5d 20 3d 20 31 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 28 72 2c 20 71 2c 20 70 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 61 6e 64 6c 65 72 57 61 69 74 3a 20 66 75 6e 63 74 69 6f 6e 28 73 2c 20 75 2c 20 72 2c 20 71 2c 20 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 74 68 69 73 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 2e 73 65 74 54 69 6d 65 6f 75 74 28 74 2e 68 61 6e
                                                                              Data Ascii: s[u] = 1; s(r, q, p) } } }, handlerWait: function(s, u, r, q, p) { var t = this; return function() { t.setTimeout(t.han
                                                                              2024-12-18 18:41:05 UTC1024INData Raw: 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 64 69 76 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 68 69 73 2e 64 69 76 49 44 29 20 7c 7c 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 69 74 44 69 76 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 71 20 3d 20 74 68 69 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 71 2e 64 69 76 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 20 3d 20 71 2e 67 65 74 44 69 76 28 29 3b 0a 20
                                                                              Data Ascii: on() { return this.div || document.getElementById(this.divID) || null }, initDiv: function() { var q = this, p; if (!q.div) { p = q.getDiv();
                                                                              2024-12-18 18:41:05 UTC10157INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 2e 73 65 74 53 74 79 6c 65 28 71 2c 20 5b 22 64 69 73 70 6c 61 79 22 2c 20 22 6e 6f 6e 65 22 5d 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 72 29 20 7b 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 6d 6f 76 65 4e 6f 64 65 3a 20 66 75 6e 63 74 69 6f 6e 28 70 29 20 7b 0a 20 20
                                                                              Data Ascii: p.setStyle(q, ["display", "none"]) } try { q.innerHTML = "" } catch (r) {} } }, removeNode: function(p) {
                                                                              2024-12-18 18:41:05 UTC5519INData Raw: 20 20 20 20 20 20 20 20 20 69 66 20 28 21 6a 2e 69 73 44 65 66 69 6e 65 64 28 70 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 20 3d 20 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6a 2e 69 73 53 74 72 69 6e 67 28 74 29 20 26 26 20 28 2f 5b 5e 5c 73 5d 2f 29 2e 74 65 73 74 28 74 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 20 3d 20 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2f 67 2c 20 22 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 47 20 3d 20 6a 2e 6f 70 65 6e 54 61 67 20 2b 20 74 20 2b 20 22 20 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                              Data Ascii: if (!j.isDefined(p)) { p = "" } if (j.isString(t) && (/[^\s]/).test(t)) { t = t.toLowerCase().replace(/\s/g, ""); G = j.openTag + t + " ";


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              5192.168.2.44975154.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:04 UTC618OUTGET /detect/java.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://preview.micrasoft-office365.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:05 UTC407INHTTP/1.1 200 OK
                                                                              x-amz-id-2: 44tCdUzVxJVH16uFOtV7sofWMkcYsC4hT+k8swFKeA92/esB/42EAgPMtj8rOZX3ymk/XStrs0c=
                                                                              x-amz-request-id: DGNYVS88XRCM5WAD
                                                                              Date: Wed, 18 Dec 2024 18:41:06 GMT
                                                                              Last-Modified: Wed, 15 Feb 2017 14:38:28 GMT
                                                                              ETag: "2bec0061039dc3fb25fc20aaf611d5b9"
                                                                              x-amz-version-id: null
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: text/javascript
                                                                              Content-Length: 50717
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:05 UTC16384INData Raw: 2f 2a 0a 50 6c 75 67 69 6e 44 65 74 65 63 74 20 76 30 2e 39 2e 31 0a 77 77 77 2e 70 69 6e 6c 61 64 79 2e 6e 65 74 2f 50 6c 75 67 69 6e 44 65 74 65 63 74 2f 6c 69 63 65 6e 73 65 2f 0a 5b 20 4a 61 76 61 20 5d 0a 5b 20 69 73 4d 69 6e 56 65 72 73 69 6f 6e 20 67 65 74 56 65 72 73 69 6f 6e 20 68 61 73 4d 69 6d 65 54 79 70 65 20 67 65 74 49 6e 66 6f 20 6f 6e 44 65 74 65 63 74 69 6f 6e 44 6f 6e 65 20 5d 0a 5b 20 41 6c 6c 6f 77 41 63 74 69 76 65 58 20 42 65 74 74 65 72 49 45 20 5d 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 6a 20 3d 20 50 6c 75 67 69 6e 44 65 74 65 63 74 3b 0a 20 20 20 20 76 61 72 20 61 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 50 72 6f 70 65 72 74 79 5f 6e 61 6d 65 73 3a 20 5b 5d 2c 0a 20 20 20 20 20 20 20 20 50 72 6f 70 65 72
                                                                              Data Ascii: /*PluginDetect v0.9.1www.pinlady.net/PluginDetect/license/[ Java ][ isMinVersion getVersion hasMimeType getInfo onDetectionDone ][ AllowActiveX BetterIE ]*/(function() { j = PluginDetect; var a = { Property_names: [], Proper
                                                                              2024-12-18 18:41:05 UTC617INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 2e 76 65 72 73 69 6f 6e 30 20 3d 20 6a 2e 66 6f 72 6d 61 74 4e 75 6d 28 6a 2e 67 65 74 4e 75 6d 28 70 29 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 76 20 26 26 20 21 71 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 2e 76 65 72 73 69 6f 6e 20 3d 20 6a 2e 66 6f 72 6d 61 74 4e 75 6d 28 6a 2e 67 65 74 4e 75 6d 28 76 29 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 77 20 26 26 20 6a 2e 69 73 53 74 72 69 6e 67 28 77 29 29 20 7b 0a 20 20 20 20 20 20
                                                                              Data Ascii: } } if (p) { t.version0 = j.formatNum(j.getNum(p)) } if (v && !q) { t.version = j.formatNum(j.getNum(v)) } if (w && j.isString(w)) {
                                                                              2024-12-18 18:41:05 UTC16384INData Raw: 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 2e 67 65 74 56 65 72 73 69 6f 6e 44 6f 6e 65 20 3d 20 74 2e 61 70 70 6c 65 74 2e 63 61 6e 5f 49 6e 73 65 72 74 5f 51 75 65 72 79 5f 41 6e 79 28 29 20 3f 20 30 20 3a 20 31 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 57 65 62 53 74 61 72 74 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 61 73 52 75 6e 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 65 72 73 69 6f 6e 3a 20 22 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 64 65 62 61 73 65 3a 20 7b 0a 20
                                                                              Data Ascii: } else { t.getVersionDone = t.applet.can_Insert_Query_Any() ? 0 : 1 } } } }, WebStart: { hasRun: 0, version: "", codebase: {
                                                                              2024-12-18 18:41:05 UTC1024INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 5b 70 20 2d 20 31 5d 20 3d 20 33 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 2e 61 6c 6c 6f 77 65 64 5b 70 5d 20 3d 20 72 5b 70 20 2d 20 31 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 2e 61 6c 6c 6f 77 65 64 5b 30 5d 20 3d 20 71 2e 61 6c 6c 6f 77 65 64 5b 33 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20
                                                                              Data Ascii: r[p - 1] = 3 } q.allowed[p] = r[p - 1] } } q.allowed[0] = q.allowed[3]; } },
                                                                              2024-12-18 18:41:05 UTC10157INData Raw: 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 71 20 3d 3d 20 32 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 70 2e 41 70 70 6c 65 74 54 61 67 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 71 20 3d 3d 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6a 2e 63 6f 64 65 62 61 73 65 2e 69 73 44 69 73 61 62 6c 65 64 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 71 20 3d 3d 20 33 29
                                                                              Data Ascii: } if (q == 2) { return p.AppletTag() } if (q === 0) { return j.codebase.isDisabled() } if (q == 3)
                                                                              2024-12-18 18:41:05 UTC6151INData Raw: 6e 67 74 68 3b 20 71 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 70 5b 71 5d 20 26 26 20 70 5b 71 5d 2e 6c 6f 61 64 65 64 20 21 3d 3d 20 6e 75 6c 6c 20 26 26 20 21 70 5b 71 5d 2e 6c 6f 61 64 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 30 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 31 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 71 75 65 72 79 52 65 61 64 79 53 74 61 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                              Data Ascii: ngth; q++) { if (p[q] && p[q].loaded !== null && !p[q].loaded) { return 0 } } return 1 }, queryReadyState: function(t) {


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              6192.168.2.44974854.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:04 UTC619OUTGET /detect/flash.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://preview.micrasoft-office365.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:05 UTC406INHTTP/1.1 200 OK
                                                                              x-amz-id-2: ryJLqg3IooZVFf08LmKb00U7TX6DUnh5+uybmAOIcxflGAEzDtc7TsPlup6nFnOSQKVbTJD6KEs=
                                                                              x-amz-request-id: DGNWZPGXSSWC97X9
                                                                              Date: Wed, 18 Dec 2024 18:41:06 GMT
                                                                              Last-Modified: Wed, 15 Feb 2017 03:54:01 GMT
                                                                              ETag: "f9ad9a096894ba248e4a1f73e7eba1be"
                                                                              x-amz-version-id: null
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: text/javascript
                                                                              Content-Length: 6680
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:05 UTC6680INData Raw: 2f 2a 0a 50 6c 75 67 69 6e 44 65 74 65 63 74 20 76 30 2e 39 2e 31 0a 77 77 77 2e 70 69 6e 6c 61 64 79 2e 6e 65 74 2f 50 6c 75 67 69 6e 44 65 74 65 63 74 2f 6c 69 63 65 6e 73 65 2f 0a 5b 20 46 6c 61 73 68 20 5d 0a 5b 20 69 73 4d 69 6e 56 65 72 73 69 6f 6e 20 67 65 74 56 65 72 73 69 6f 6e 20 68 61 73 4d 69 6d 65 54 79 70 65 20 67 65 74 49 6e 66 6f 20 5d 0a 5b 20 41 6c 6c 6f 77 41 63 74 69 76 65 58 20 42 65 74 74 65 72 49 45 20 5d 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 6a 20 3d 20 50 6c 75 67 69 6e 44 65 74 65 63 74 3b 0a 20 20 20 20 76 61 72 20 65 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 6d 69 6d 65 54 79 70 65 3a 20 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 73 68 6f 63 6b 77 61 76 65 2d 66 6c 61 73 68 22 2c 0a 20 20 20 20 20 20
                                                                              Data Ascii: /*PluginDetect v0.9.1www.pinlady.net/PluginDetect/license/[ Flash ][ isMinVersion getVersion hasMimeType getInfo ][ AllowActiveX BetterIE ]*/(function() { j = PluginDetect; var e = { mimeType: "application/x-shockwave-flash",


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              7192.168.2.44974754.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:04 UTC617OUTGET /detect/pdf.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://preview.micrasoft-office365.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:05 UTC407INHTTP/1.1 200 OK
                                                                              x-amz-id-2: v/iuGpzXmC9L3fgFJXdeI9vd22mN4dx/5cMzvYaL/uufPKP7hQ7vSZxHenKGv7XBD85s7045DCc=
                                                                              x-amz-request-id: DGNTC176N6X94RGN
                                                                              Date: Wed, 18 Dec 2024 18:41:06 GMT
                                                                              Last-Modified: Wed, 15 Feb 2017 14:39:34 GMT
                                                                              ETag: "0d5882d41c8b6e40059c8d9acbcf1518"
                                                                              x-amz-version-id: null
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: text/javascript
                                                                              Content-Length: 22855
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:05 UTC8566INData Raw: 2f 2a 0a 50 6c 75 67 69 6e 44 65 74 65 63 74 20 76 30 2e 39 2e 31 0a 77 77 77 2e 70 69 6e 6c 61 64 79 2e 6e 65 74 2f 50 6c 75 67 69 6e 44 65 74 65 63 74 2f 6c 69 63 65 6e 73 65 2f 0a 5b 20 41 64 6f 62 65 52 65 61 64 65 72 20 50 44 46 6a 73 20 5d 0a 5b 20 69 73 4d 69 6e 56 65 72 73 69 6f 6e 20 67 65 74 56 65 72 73 69 6f 6e 20 68 61 73 4d 69 6d 65 54 79 70 65 20 67 65 74 49 6e 66 6f 20 6f 6e 44 65 74 65 63 74 69 6f 6e 44 6f 6e 65 20 5d 0a 5b 20 41 6c 6c 6f 77 41 63 74 69 76 65 58 20 5d 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 6a 20 3d 20 50 6c 75 67 69 6e 44 65 74 65 63 74 3b 0a 20 20 20 20 76 61 72 20 63 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 4f 54 46 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 73 65 74 50 6c 75 67 69 6e 53 74
                                                                              Data Ascii: /*PluginDetect v0.9.1www.pinlady.net/PluginDetect/license/[ AdobeReader PDFjs ][ isMinVersion getVersion hasMimeType getInfo onDetectionDone ][ AllowActiveX ]*/(function() { j = PluginDetect; var c = { OTF: null, setPluginSt
                                                                              2024-12-18 18:41:05 UTC14289INData Raw: 20 20 20 20 20 20 20 70 20 3d 20 6a 2e 44 4f 4d 2e 61 6c 74 48 54 4d 4c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 20 3d 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 2c 20 78 2c 20 77 2c 20 74 2c 20 75 20 3d 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 79 2e 69 73 44 69 73 61 62 6c 65 64 28 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 79 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 6a 2e 44 4f 4d 2e 69 66 72 61 6d 65 2e 69 6e 73 65 72 74 28 39 39 2c 20 22 41 64 6f 62 65 20 52 65 61 64
                                                                              Data Ascii: p = j.DOM.altHTML, r = 1, s, x, w, t, u = 1, q; if (y.isDisabled()) { return y } s = j.DOM.iframe.insert(99, "Adobe Read


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              8192.168.2.44975054.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:04 UTC623OUTGET /detect/quicktime.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://preview.micrasoft-office365.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:05 UTC406INHTTP/1.1 200 OK
                                                                              x-amz-id-2: YmtMPTMJvPOgmqD7ZYqtmy8kvgtL6lNkYtOFufpNXx4teH2h7R0mhSwQOBqXSXvBbPv5BFOUEFE=
                                                                              x-amz-request-id: DGNH7NAWGHYN44PF
                                                                              Date: Wed, 18 Dec 2024 18:41:06 GMT
                                                                              Last-Modified: Wed, 15 Feb 2017 14:41:05 GMT
                                                                              ETag: "ee73f2f47d51116dc40b85a6b57eaf20"
                                                                              x-amz-version-id: null
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: text/javascript
                                                                              Content-Length: 6999
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:05 UTC6999INData Raw: 2f 2a 0a 50 6c 75 67 69 6e 44 65 74 65 63 74 20 76 30 2e 39 2e 31 0a 77 77 77 2e 70 69 6e 6c 61 64 79 2e 6e 65 74 2f 50 6c 75 67 69 6e 44 65 74 65 63 74 2f 6c 69 63 65 6e 73 65 2f 0a 5b 20 51 75 69 63 6b 54 69 6d 65 20 5d 0a 5b 20 69 73 4d 69 6e 56 65 72 73 69 6f 6e 20 67 65 74 56 65 72 73 69 6f 6e 20 68 61 73 4d 69 6d 65 54 79 70 65 20 67 65 74 49 6e 66 6f 20 5d 0a 5b 20 41 6c 6c 6f 77 41 63 74 69 76 65 58 20 42 65 74 74 65 72 49 45 20 5d 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 6a 20 3d 20 50 6c 75 67 69 6e 44 65 74 65 63 74 3b 0a 20 20 20 20 76 61 72 20 69 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 73 65 74 50 6c 75 67 69 6e 53 74 61 74 75 73 3a 20 66 75 6e 63 74 69 6f 6e 28 71 2c 20 70 2c 20 73 29 20 7b 0a 20 20 20 20 20 20 20 20
                                                                              Data Ascii: /*PluginDetect v0.9.1www.pinlady.net/PluginDetect/license/[ QuickTime ][ isMinVersion getVersion hasMimeType getInfo ][ AllowActiveX BetterIE ]*/(function() { j = PluginDetect; var i = { setPluginStatus: function(q, p, s) {


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              9192.168.2.44975254.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:04 UTC624OUTGET /detect/realplayer.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://preview.micrasoft-office365.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:05 UTC406INHTTP/1.1 200 OK
                                                                              x-amz-id-2: l8lWXOvgL8OFA4aQt136l8/HV6+BwPa2pQvfeDBN7dWknrUmHzEDA4u4fgTLU0FavbGPggO/nbc=
                                                                              x-amz-request-id: DGNNPAB0ATVAJ382
                                                                              Date: Wed, 18 Dec 2024 18:41:06 GMT
                                                                              Last-Modified: Wed, 15 Feb 2017 14:45:02 GMT
                                                                              ETag: "3d7be656672c16a34806c13388410325"
                                                                              x-amz-version-id: null
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: text/javascript
                                                                              Content-Length: 9775
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:05 UTC9775INData Raw: 2f 2a 0a 50 6c 75 67 69 6e 44 65 74 65 63 74 20 76 30 2e 39 2e 31 0a 77 77 77 2e 70 69 6e 6c 61 64 79 2e 6e 65 74 2f 50 6c 75 67 69 6e 44 65 74 65 63 74 2f 6c 69 63 65 6e 73 65 2f 0a 5b 20 52 65 61 6c 50 6c 61 79 65 72 20 5d 0a 5b 20 69 73 4d 69 6e 56 65 72 73 69 6f 6e 20 67 65 74 56 65 72 73 69 6f 6e 20 68 61 73 4d 69 6d 65 54 79 70 65 20 67 65 74 49 6e 66 6f 20 6f 6e 44 65 74 65 63 74 69 6f 6e 44 6f 6e 65 20 5d 0a 5b 20 41 6c 6c 6f 77 41 63 74 69 76 65 58 20 42 65 74 74 65 72 49 45 20 5d 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 6a 20 3d 20 50 6c 75 67 69 6e 44 65 74 65 63 74 3b 0a 20 20 20 20 76 61 72 20 6e 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 6d 69 6d 65 54 79 70 65 3a 20 5b 22 61 75 64 69 6f 2f 78 2d 70 6e 2d 72 65 61 6c 61
                                                                              Data Ascii: /*PluginDetect v0.9.1www.pinlady.net/PluginDetect/license/[ RealPlayer ][ isMinVersion getVersion hasMimeType getInfo onDetectionDone ][ AllowActiveX BetterIE ]*/(function() { j = PluginDetect; var n = { mimeType: ["audio/x-pn-reala


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              10192.168.2.4497533.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:05 UTC455OUTGET /assets/ajax/libs/jquery/1.9.1/jquery.min.js HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:06 UTC386INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:05 GMT
                                                                              Content-Type: application/javascript
                                                                              Content-Length: 92629
                                                                              Connection: close
                                                                              Last-Modified: Tue, 10 Dec 2024 18:07:48 GMT
                                                                              Vary: Accept-Encoding
                                                                              Server: ThreatSim-Web-Server
                                                                              Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                              Cache-Control: max-age=315360000
                                                                              Cache-Control: public
                                                                              Access-Control-Allow-Origin: *
                                                                              Accept-Ranges: bytes
                                                                              2024-12-18 18:41:06 UTC15998INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 39 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 32 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 2f 2f 40 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6a 71 75 65 72 79 2e 6d 69 6e 2e 6d 61 70 0a 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 74 79 70 65 6f 66 20 74 2c 6f 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 61 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2c 73 3d 65 2e 6a 51 75 65 72 79 2c 75 3d 65 2e 24 2c 6c 3d 7b 7d 2c 63 3d 5b 5d 2c 70 3d 22 31 2e 39 2e 31 22 2c 66 3d 63 2e 63 6f 6e 63 61 74 2c 64 3d 63 2e 70 75 73 68 2c 68 3d 63 2e 73 6c 69 63 65 2c 67 3d 63 2e 69 6e 64 65 78 4f
                                                                              Data Ascii: /*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license//@ sourceMappingURL=jquery.min.map*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexO
                                                                              2024-12-18 18:41:06 UTC16379INData Raw: 61 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 6e 2c 72 29 7b 69 66 28 72 3d 3d 3d 74 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 69 3d 22 64 61 74 61 2d 22 2b 6e 2e 72 65 70 6c 61 63 65 28 42 2c 22 2d 24 31 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 69 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 29 7b 74 72 79 7b 72 3d 22 74 72 75 65 22 3d 3d 3d 72 3f 21 30 3a 22 66 61 6c 73 65 22 3d 3d 3d 72 3f 21 31 3a 22 6e 75 6c 6c 22 3d 3d 3d 72 3f 6e 75 6c 6c 3a 2b 72 2b 22 22 3d 3d 3d 72 3f 2b 72 3a 4f 2e 74 65 73 74 28 72 29 3f 62 2e 70 61 72 73 65 4a 53 4f 4e 28 72 29 3a 72 7d 63 61 74 63 68 28 6f 29 7b 7d 62 2e 64 61 74
                                                                              Data Ascii: a(this,e)})}});function W(e,n,r){if(r===t&&1===e.nodeType){var i="data-"+n.replace(B,"-$1").toLowerCase();if(r=e.getAttribute(i),"string"==typeof r){try{r="true"===r?!0:"false"===r?!1:"null"===r?null:+r+""===r?+r:O.test(r)?b.parseJSON(r):r}catch(o){}b.dat
                                                                              2024-12-18 18:41:06 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 62 2e 6e 6f 64 65 4e 61 6d 65 28 74 68 69 73 2c 22 66 6f 72 6d 22 29 3f 21 31 3a 28 62 2e 65 76 65 6e 74 2e 61 64 64 28 74 68 69 73 2c 22 63 6c 69 63 6b 2e 5f 73 75 62 6d 69 74 20 6b 65 79 70 72 65 73 73 2e 5f 73 75 62 6d 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 74 61 72 67 65 74 2c 72 3d 62 2e 6e 6f 64 65 4e 61 6d 65 28 6e 2c 22 69 6e 70 75 74 22 29 7c 7c 62 2e 6e 6f 64 65 4e 61 6d 65 28 6e 2c 22 62 75 74 74 6f 6e 22 29 3f 6e 2e 66 6f 72 6d 3a 74 3b 72 26 26 21 62 2e 5f 64 61 74 61 28 72 2c 22 73 75 62 6d 69 74 42 75 62 62 6c 65 73 22 29 26 26 28 62 2e 65 76 65 6e 74 2e 61 64 64 28 72 2c 22 73 75 62 6d 69 74 2e 5f 73 75 62 6d 69 74 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 5f 73 75 62 6d 69
                                                                              Data Ascii: ){return b.nodeName(this,"form")?!1:(b.event.add(this,"click._submit keypress._submit",function(e){var n=e.target,r=b.nodeName(n,"input")||b.nodeName(n,"button")?n.form:t;r&&!b._data(r,"submitBubbles")&&(b.event.add(r,"submit._submit",function(e){e._submi
                                                                              2024-12-18 18:41:06 UTC16384INData Raw: 3b 29 65 2e 70 75 73 68 28 72 29 3b 72 65 74 75 72 6e 20 65 7d 29 7d 7d 3b 66 6f 72 28 6e 20 69 6e 7b 72 61 64 69 6f 3a 21 30 2c 63 68 65 63 6b 62 6f 78 3a 21 30 2c 66 69 6c 65 3a 21 30 2c 70 61 73 73 77 6f 72 64 3a 21 30 2c 69 6d 61 67 65 3a 21 30 7d 29 69 2e 70 73 65 75 64 6f 73 5b 6e 5d 3d 6c 74 28 6e 29 3b 66 6f 72 28 6e 20 69 6e 7b 73 75 62 6d 69 74 3a 21 30 2c 72 65 73 65 74 3a 21 30 7d 29 69 2e 70 73 65 75 64 6f 73 5b 6e 5d 3d 63 74 28 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 66 74 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 45 5b 65 2b 22 20 22 5d 3b 69 66 28 63 29 72 65 74 75 72 6e 20 74 3f 30 3a 63 2e 73 6c 69 63 65 28 30 29 3b 73 3d 65 2c 75 3d 5b 5d 2c 6c 3d 69 2e 70 72 65 46 69 6c 74 65 72 3b 77 68 69 6c 65 28 73
                                                                              Data Ascii: ;)e.push(r);return e})}};for(n in{radio:!0,checkbox:!0,file:!0,password:!0,image:!0})i.pseudos[n]=lt(n);for(n in{submit:!0,reset:!0})i.pseudos[n]=ct(n);function ft(e,t){var n,r,o,a,s,u,l,c=E[e+" "];if(c)return t?0:c.slice(0);s=e,u=[],l=i.preFilter;while(s
                                                                              2024-12-18 18:41:06 UTC16384INData Raw: 2a 29 24 22 2c 22 69 22 29 2c 59 74 3d 52 65 67 45 78 70 28 22 5e 28 22 2b 78 2b 22 29 28 3f 21 70 78 29 5b 61 2d 7a 25 5d 2b 24 22 2c 22 69 22 29 2c 4a 74 3d 52 65 67 45 78 70 28 22 5e 28 5b 2b 2d 5d 29 3d 28 22 2b 78 2b 22 29 22 2c 22 69 22 29 2c 47 74 3d 7b 42 4f 44 59 3a 22 62 6c 6f 63 6b 22 7d 2c 51 74 3d 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 76 69 73 69 62 69 6c 69 74 79 3a 22 68 69 64 64 65 6e 22 2c 64 69 73 70 6c 61 79 3a 22 62 6c 6f 63 6b 22 7d 2c 4b 74 3d 7b 6c 65 74 74 65 72 53 70 61 63 69 6e 67 3a 30 2c 66 6f 6e 74 57 65 69 67 68 74 3a 34 30 30 7d 2c 5a 74 3d 5b 22 54 6f 70 22 2c 22 52 69 67 68 74 22 2c 22 42 6f 74 74 6f 6d 22 2c 22 4c 65 66 74 22 5d 2c 65 6e 3d 5b 22 57 65 62 6b 69 74 22 2c 22 4f 22 2c 22 4d 6f 7a 22
                                                                              Data Ascii: *)$","i"),Yt=RegExp("^("+x+")(?!px)[a-z%]+$","i"),Jt=RegExp("^([+-])=("+x+")","i"),Gt={BODY:"block"},Qt={position:"absolute",visibility:"hidden",display:"block"},Kt={letterSpacing:0,fontWeight:400},Zt=["Top","Right","Bottom","Left"],en=["Webkit","O","Moz"
                                                                              2024-12-18 18:41:06 UTC11100INData Raw: 21 52 6e 26 26 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 52 6e 2c 52 6e 3d 62 2e 73 75 70 70 6f 72 74 2e 61 6a 61 78 3d 21 21 52 6e 2c 52 6e 26 26 62 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 21 6e 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 62 2e 73 75 70 70 6f 72 74 2e 63 6f 72 73 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6f 29 7b 76 61 72 20 61 2c 73 2c 75 3d 6e 2e 78 68 72 28 29 3b 69 66 28 6e 2e 75 73 65 72 6e 61 6d 65 3f 75 2e 6f 70 65 6e 28 6e 2e 74 79 70 65 2c 6e 2e 75 72 6c 2c 6e 2e 61 73 79 6e 63 2c 6e 2e 75 73 65 72 6e 61 6d 65 2c 6e 2e 70 61 73 73 77 6f 72 64 29 3a 75 2e 6f 70 65 6e 28 6e 2e 74 79 70 65 2c 6e 2e 75 72 6c 2c 6e 2e
                                                                              Data Ascii: !Rn&&"withCredentials"in Rn,Rn=b.support.ajax=!!Rn,Rn&&b.ajaxTransport(function(n){if(!n.crossDomain||b.support.cors){var r;return{send:function(i,o){var a,s,u=n.xhr();if(n.username?u.open(n.type,n.url,n.async,n.username,n.password):u.open(n.type,n.url,n.


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              11192.168.2.44975654.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:06 UTC428OUTGET /detect/flash.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:07 UTC406INHTTP/1.1 200 OK
                                                                              x-amz-id-2: hbXMM81hmN5TLQxpNDzWMVRk9peAiRc4pJJtwLj4I4pcLQXEfNakmLzL+WWS2TFyepuq+glBB8s=
                                                                              x-amz-request-id: T5GKGMZ7FSRV10EF
                                                                              Date: Wed, 18 Dec 2024 18:41:08 GMT
                                                                              Last-Modified: Wed, 15 Feb 2017 03:54:01 GMT
                                                                              ETag: "f9ad9a096894ba248e4a1f73e7eba1be"
                                                                              x-amz-version-id: null
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: text/javascript
                                                                              Content-Length: 6680
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:07 UTC6680INData Raw: 2f 2a 0a 50 6c 75 67 69 6e 44 65 74 65 63 74 20 76 30 2e 39 2e 31 0a 77 77 77 2e 70 69 6e 6c 61 64 79 2e 6e 65 74 2f 50 6c 75 67 69 6e 44 65 74 65 63 74 2f 6c 69 63 65 6e 73 65 2f 0a 5b 20 46 6c 61 73 68 20 5d 0a 5b 20 69 73 4d 69 6e 56 65 72 73 69 6f 6e 20 67 65 74 56 65 72 73 69 6f 6e 20 68 61 73 4d 69 6d 65 54 79 70 65 20 67 65 74 49 6e 66 6f 20 5d 0a 5b 20 41 6c 6c 6f 77 41 63 74 69 76 65 58 20 42 65 74 74 65 72 49 45 20 5d 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 6a 20 3d 20 50 6c 75 67 69 6e 44 65 74 65 63 74 3b 0a 20 20 20 20 76 61 72 20 65 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 6d 69 6d 65 54 79 70 65 3a 20 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 73 68 6f 63 6b 77 61 76 65 2d 66 6c 61 73 68 22 2c 0a 20 20 20 20 20 20
                                                                              Data Ascii: /*PluginDetect v0.9.1www.pinlady.net/PluginDetect/license/[ Flash ][ isMinVersion getVersion hasMimeType getInfo ][ AllowActiveX BetterIE ]*/(function() { j = PluginDetect; var e = { mimeType: "application/x-shockwave-flash",


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              12192.168.2.44975554.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:06 UTC432OUTGET /detect/quicktime.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:07 UTC406INHTTP/1.1 200 OK
                                                                              x-amz-id-2: d1+QIqflrL86VthnRZSiCTM0908FSoO1dCxbTQw4ttD6TI8wyhA/V8IODVorWXACHRgXeWp0RNE=
                                                                              x-amz-request-id: T5GS71XJE60WKVMX
                                                                              Date: Wed, 18 Dec 2024 18:41:08 GMT
                                                                              Last-Modified: Wed, 15 Feb 2017 14:41:05 GMT
                                                                              ETag: "ee73f2f47d51116dc40b85a6b57eaf20"
                                                                              x-amz-version-id: null
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: text/javascript
                                                                              Content-Length: 6999
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:07 UTC6999INData Raw: 2f 2a 0a 50 6c 75 67 69 6e 44 65 74 65 63 74 20 76 30 2e 39 2e 31 0a 77 77 77 2e 70 69 6e 6c 61 64 79 2e 6e 65 74 2f 50 6c 75 67 69 6e 44 65 74 65 63 74 2f 6c 69 63 65 6e 73 65 2f 0a 5b 20 51 75 69 63 6b 54 69 6d 65 20 5d 0a 5b 20 69 73 4d 69 6e 56 65 72 73 69 6f 6e 20 67 65 74 56 65 72 73 69 6f 6e 20 68 61 73 4d 69 6d 65 54 79 70 65 20 67 65 74 49 6e 66 6f 20 5d 0a 5b 20 41 6c 6c 6f 77 41 63 74 69 76 65 58 20 42 65 74 74 65 72 49 45 20 5d 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 6a 20 3d 20 50 6c 75 67 69 6e 44 65 74 65 63 74 3b 0a 20 20 20 20 76 61 72 20 69 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 73 65 74 50 6c 75 67 69 6e 53 74 61 74 75 73 3a 20 66 75 6e 63 74 69 6f 6e 28 71 2c 20 70 2c 20 73 29 20 7b 0a 20 20 20 20 20 20 20 20
                                                                              Data Ascii: /*PluginDetect v0.9.1www.pinlady.net/PluginDetect/license/[ QuickTime ][ isMinVersion getVersion hasMimeType getInfo ][ AllowActiveX BetterIE ]*/(function() { j = PluginDetect; var i = { setPluginStatus: function(q, p, s) {


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              13192.168.2.44975754.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:06 UTC433OUTGET /detect/realplayer.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:07 UTC406INHTTP/1.1 200 OK
                                                                              x-amz-id-2: TLc9bWqbMEL9jv2nP5Y8leahICITP8eY/i43dg+XX9Xx5AL0Io2MLI63lTplV9pt75+y0TdYl9E=
                                                                              x-amz-request-id: T5GK2W0GFZDE659R
                                                                              Date: Wed, 18 Dec 2024 18:41:08 GMT
                                                                              Last-Modified: Wed, 15 Feb 2017 14:45:02 GMT
                                                                              ETag: "3d7be656672c16a34806c13388410325"
                                                                              x-amz-version-id: null
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: text/javascript
                                                                              Content-Length: 9775
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:07 UTC9775INData Raw: 2f 2a 0a 50 6c 75 67 69 6e 44 65 74 65 63 74 20 76 30 2e 39 2e 31 0a 77 77 77 2e 70 69 6e 6c 61 64 79 2e 6e 65 74 2f 50 6c 75 67 69 6e 44 65 74 65 63 74 2f 6c 69 63 65 6e 73 65 2f 0a 5b 20 52 65 61 6c 50 6c 61 79 65 72 20 5d 0a 5b 20 69 73 4d 69 6e 56 65 72 73 69 6f 6e 20 67 65 74 56 65 72 73 69 6f 6e 20 68 61 73 4d 69 6d 65 54 79 70 65 20 67 65 74 49 6e 66 6f 20 6f 6e 44 65 74 65 63 74 69 6f 6e 44 6f 6e 65 20 5d 0a 5b 20 41 6c 6c 6f 77 41 63 74 69 76 65 58 20 42 65 74 74 65 72 49 45 20 5d 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 6a 20 3d 20 50 6c 75 67 69 6e 44 65 74 65 63 74 3b 0a 20 20 20 20 76 61 72 20 6e 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 6d 69 6d 65 54 79 70 65 3a 20 5b 22 61 75 64 69 6f 2f 78 2d 70 6e 2d 72 65 61 6c 61
                                                                              Data Ascii: /*PluginDetect v0.9.1www.pinlady.net/PluginDetect/license/[ RealPlayer ][ isMinVersion getVersion hasMimeType getInfo onDetectionDone ][ AllowActiveX BetterIE ]*/(function() { j = PluginDetect; var n = { mimeType: ["audio/x-pn-reala


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              14192.168.2.44975854.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:06 UTC625OUTGET /detect/silverlight.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://preview.micrasoft-office365.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:07 UTC406INHTTP/1.1 200 OK
                                                                              x-amz-id-2: jSjmQzJgyhrP3+o0jBWXRFf306OOCkSYRty58o0p6yQDRGByi+NqR+4o20osYKY6LCxfn+iiAQ0=
                                                                              x-amz-request-id: T5GM18R6XPB71CE0
                                                                              Date: Wed, 18 Dec 2024 18:41:08 GMT
                                                                              Last-Modified: Wed, 15 Feb 2017 18:00:03 GMT
                                                                              ETag: "e6dd596d2bc204ea573b868b92028c26"
                                                                              x-amz-version-id: null
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: text/javascript
                                                                              Content-Length: 4234
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:07 UTC4234INData Raw: 2f 2a 0a 50 6c 75 67 69 6e 44 65 74 65 63 74 20 76 30 2e 39 2e 31 0a 77 77 77 2e 70 69 6e 6c 61 64 79 2e 6e 65 74 2f 50 6c 75 67 69 6e 44 65 74 65 63 74 2f 6c 69 63 65 6e 73 65 2f 0a 5b 20 53 69 6c 76 65 72 6c 69 67 68 74 20 5d 0a 5b 20 69 73 4d 69 6e 56 65 72 73 69 6f 6e 20 67 65 74 56 65 72 73 69 6f 6e 20 68 61 73 4d 69 6d 65 54 79 70 65 20 67 65 74 49 6e 66 6f 20 6f 6e 44 65 74 65 63 74 69 6f 6e 44 6f 6e 65 20 5d 0a 5b 20 41 6c 6c 6f 77 41 63 74 69 76 65 58 20 42 65 74 74 65 72 49 45 20 5d 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 6a 20 3d 20 77 69 6e 64 6f 77 2e 64 65 74 65 63 74 6f 72 3b 0a 20 20 20 20 76 61 72 20 68 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 67 65 74 56 65 72 73 69 6f 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b
                                                                              Data Ascii: /*PluginDetect v0.9.1www.pinlady.net/PluginDetect/license/[ Silverlight ][ isMinVersion getVersion hasMimeType getInfo onDetectionDone ][ AllowActiveX BetterIE ]*/(function() { j = window.detector; var h = { getVersion: function() {


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              15192.168.2.44975954.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:06 UTC426OUTGET /detect/pdf.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:07 UTC407INHTTP/1.1 200 OK
                                                                              x-amz-id-2: 8/IKSZADFUqgRGuVkffUGvXp2wALbun/39s1DxB5aasl1n+RrRaaxuKJe9XP+YQxsA3LUQn+gVs=
                                                                              x-amz-request-id: T5GSSW5X1BD32XAA
                                                                              Date: Wed, 18 Dec 2024 18:41:08 GMT
                                                                              Last-Modified: Wed, 15 Feb 2017 14:39:34 GMT
                                                                              ETag: "0d5882d41c8b6e40059c8d9acbcf1518"
                                                                              x-amz-version-id: null
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: text/javascript
                                                                              Content-Length: 22855
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:07 UTC8566INData Raw: 2f 2a 0a 50 6c 75 67 69 6e 44 65 74 65 63 74 20 76 30 2e 39 2e 31 0a 77 77 77 2e 70 69 6e 6c 61 64 79 2e 6e 65 74 2f 50 6c 75 67 69 6e 44 65 74 65 63 74 2f 6c 69 63 65 6e 73 65 2f 0a 5b 20 41 64 6f 62 65 52 65 61 64 65 72 20 50 44 46 6a 73 20 5d 0a 5b 20 69 73 4d 69 6e 56 65 72 73 69 6f 6e 20 67 65 74 56 65 72 73 69 6f 6e 20 68 61 73 4d 69 6d 65 54 79 70 65 20 67 65 74 49 6e 66 6f 20 6f 6e 44 65 74 65 63 74 69 6f 6e 44 6f 6e 65 20 5d 0a 5b 20 41 6c 6c 6f 77 41 63 74 69 76 65 58 20 5d 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 6a 20 3d 20 50 6c 75 67 69 6e 44 65 74 65 63 74 3b 0a 20 20 20 20 76 61 72 20 63 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 4f 54 46 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 73 65 74 50 6c 75 67 69 6e 53 74
                                                                              Data Ascii: /*PluginDetect v0.9.1www.pinlady.net/PluginDetect/license/[ AdobeReader PDFjs ][ isMinVersion getVersion hasMimeType getInfo onDetectionDone ][ AllowActiveX ]*/(function() { j = PluginDetect; var c = { OTF: null, setPluginSt
                                                                              2024-12-18 18:41:07 UTC9000INData Raw: 20 20 20 20 20 20 20 70 20 3d 20 6a 2e 44 4f 4d 2e 61 6c 74 48 54 4d 4c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 20 3d 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 2c 20 78 2c 20 77 2c 20 74 2c 20 75 20 3d 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 79 2e 69 73 44 69 73 61 62 6c 65 64 28 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 79 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 6a 2e 44 4f 4d 2e 69 66 72 61 6d 65 2e 69 6e 73 65 72 74 28 39 39 2c 20 22 41 64 6f 62 65 20 52 65 61 64
                                                                              Data Ascii: p = j.DOM.altHTML, r = 1, s, x, w, t, u = 1, q; if (y.isDisabled()) { return y } s = j.DOM.iframe.insert(99, "Adobe Read
                                                                              2024-12-18 18:41:07 UTC5289INData Raw: 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 2e 4f 54 46 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 75 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 2e 69 6e 69 74 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 2e 66 69 6c 65 2e 73 61 76 65 28 73 2c 20 22 2e 70 64 66 22 2c 20 71 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 2e 67 65 74 56 65 72 73 69 6f 6e 44 6f 6e 65 20 3d 3d 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 75 20 26 26 20 75 2e 69 73 45 6e 61 62 6c 65 64 28 29 20 26 26 20 6a 2e 69 73 4e 75 6d 28 73
                                                                              Data Ascii: = null) { s.OTF = 0; if (u) { u.init() } } j.file.save(s, ".pdf", q); if (s.getVersionDone === 0) { if (u && u.isEnabled() && j.isNum(s


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              16192.168.2.4497543.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:06 UTC438OUTGET /assets/all.js?g=c275d84cbe HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:07 UTC386INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:07 GMT
                                                                              Content-Type: application/javascript
                                                                              Content-Length: 28356
                                                                              Connection: close
                                                                              Last-Modified: Tue, 10 Dec 2024 18:07:48 GMT
                                                                              Vary: Accept-Encoding
                                                                              Server: ThreatSim-Web-Server
                                                                              Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                              Cache-Control: max-age=315360000
                                                                              Cache-Control: public
                                                                              Access-Control-Allow-Origin: *
                                                                              Accept-Ranges: bytes
                                                                              2024-12-18 18:41:07 UTC15998INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 77 69 6e 64 6f 77 2e 62 61 73 65 5f 70 6f 73 74 5f 75 72 6c 20 7c 7c 20 28 77 69 6e 64 6f 77 2e 62 61 73 65 5f 70 6f 73 74 5f 75 72 6c 20 3d 20 22 22 29 2c 20 77 69 6e 64 6f 77 2e 6c 6f 67 5f 65 72 72 6f 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 2c 20 69 29 20 7b 0a 77 69 6e 64 6f 77 2e 6c 6f 67 5f 74 6f 5f 63 6f 6e 73 6f 6c 65 28 69 29 2c 20 6e 65 77 20 49 6d 61 67 65 28 29 2e 73 72 63 20 3d 20 77 69 6e 64 6f 77 2e 62 61 73 65 5f 70 6f 73 74 5f 75 72 6c 20 2b 20 22 2f 6c 6f 67 3f 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 74 72 61 63 6b 69 6e 67 5f 69 64 29 20 2b 20 22 26 73 65 76 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29
                                                                              Data Ascii: (function() {window.base_post_url || (window.base_post_url = ""), window.log_error = function(e, i) {window.log_to_console(i), new Image().src = window.base_post_url + "/log?id=" + encodeURIComponent(window.tracking_id) + "&sev=" + encodeURIComponent(e)
                                                                              2024-12-18 18:41:07 UTC12358INData Raw: 43 48 20 46 4f 52 20 6e 61 6d 65 22 29 2c 20 74 20 26 26 20 28 6f 20 26 26 20 28 69 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 20 3d 20 22 31 70 78 20 73 6f 6c 69 64 20 72 65 64 22 29 2c 20 0a 31 20 3c 20 24 2e 74 72 69 6d 28 69 2e 76 61 6c 75 65 29 29 29 20 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 67 5f 6d 65 73 73 61 67 65 28 22 63 68 65 63 6b 50 61 73 73 77 6f 72 64 3a 20 70 61 73 73 77 6f 72 64 20 65 6e 74 65 72 65 64 20 69 73 20 74 72 75 65 22 29 2c 20 0a 21 28 72 20 3d 20 31 29 3b 0a 7d 20 65 6c 73 65 20 77 69 6e 64 6f 77 2e 6c 6f 67 5f 6d 65 73 73 61 67 65 28 22 63 68 65 63 6b 50 61 73 73 77 6f 72 64 3a 20 70 61 73 73 77 6f 72 65 64 20 65 6e 74 65 72 65 64 20 69 73 20 66 61 6c 73 65 22 29 3b 0a 7d 29 3b 0a 7d 0a 77 69 6e 64 6f 77 2e 6c 6f 67 5f
                                                                              Data Ascii: CH FOR name"), t && (o && (i.style.border = "1px solid red"), 1 < $.trim(i.value))) return window.log_message("checkPassword: password entered is true"), !(r = 1);} else window.log_message("checkPassword: passwored entered is false");});}window.log_


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              17192.168.2.44976054.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:07 UTC617OUTGET /detect/wmp.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://preview.micrasoft-office365.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:07 UTC406INHTTP/1.1 200 OK
                                                                              x-amz-id-2: KPO7qA0rDfu6T2SRPIQmaNdkV9iDGEup3XLwiC+4zU/wwNoaRwzj5t7fakZ76F1ii1C41goLjF4=
                                                                              x-amz-request-id: T5GPGJ6B46XWSKRV
                                                                              Date: Wed, 18 Dec 2024 18:41:08 GMT
                                                                              Last-Modified: Wed, 15 Feb 2017 15:07:14 GMT
                                                                              ETag: "ffd2cc77bb64d40beeb5d561fffe1f79"
                                                                              x-amz-version-id: null
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: text/javascript
                                                                              Content-Length: 5941
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:07 UTC5941INData Raw: 2f 2a 0a 50 6c 75 67 69 6e 44 65 74 65 63 74 20 76 30 2e 39 2e 31 0a 77 77 77 2e 70 69 6e 6c 61 64 79 2e 6e 65 74 2f 50 6c 75 67 69 6e 44 65 74 65 63 74 2f 6c 69 63 65 6e 73 65 2f 0a 5b 20 57 69 6e 64 6f 77 73 4d 65 64 69 61 50 6c 61 79 65 72 20 5d 0a 5b 20 69 73 4d 69 6e 56 65 72 73 69 6f 6e 20 67 65 74 56 65 72 73 69 6f 6e 20 68 61 73 4d 69 6d 65 54 79 70 65 20 67 65 74 49 6e 66 6f 20 6f 6e 44 65 74 65 63 74 69 6f 6e 44 6f 6e 65 20 5d 0a 5b 20 41 6c 6c 6f 77 41 63 74 69 76 65 58 20 42 65 74 74 65 72 49 45 20 5d 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 6a 20 3d 20 50 6c 75 67 69 6e 44 65 74 65 63 74 3b 0a 20 20 20 20 76 61 72 20 6f 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 73 65 74 50 6c 75 67 69 6e 53 74 61 74 75 73 3a 20 66 75 6e
                                                                              Data Ascii: /*PluginDetect v0.9.1www.pinlady.net/PluginDetect/license/[ WindowsMediaPlayer ][ isMinVersion getVersion hasMimeType getInfo onDetectionDone ][ AllowActiveX BetterIE ]*/(function() { j = PluginDetect; var o = { setPluginStatus: fun


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              18192.168.2.44976254.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:07 UTC427OUTGET /detect/java.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:07 UTC407INHTTP/1.1 200 OK
                                                                              x-amz-id-2: BJWWHBR7tHwJBIyhjEpJYUjjjOBBPKEre9PtSP0eAr8xLV1RqZlqu8OAtF8pAdq/M9C7tcQ+Zn8=
                                                                              x-amz-request-id: T5GZYW7TV5VP3047
                                                                              Date: Wed, 18 Dec 2024 18:41:08 GMT
                                                                              Last-Modified: Wed, 15 Feb 2017 14:38:28 GMT
                                                                              ETag: "2bec0061039dc3fb25fc20aaf611d5b9"
                                                                              x-amz-version-id: null
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: text/javascript
                                                                              Content-Length: 50717
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:07 UTC16384INData Raw: 2f 2a 0a 50 6c 75 67 69 6e 44 65 74 65 63 74 20 76 30 2e 39 2e 31 0a 77 77 77 2e 70 69 6e 6c 61 64 79 2e 6e 65 74 2f 50 6c 75 67 69 6e 44 65 74 65 63 74 2f 6c 69 63 65 6e 73 65 2f 0a 5b 20 4a 61 76 61 20 5d 0a 5b 20 69 73 4d 69 6e 56 65 72 73 69 6f 6e 20 67 65 74 56 65 72 73 69 6f 6e 20 68 61 73 4d 69 6d 65 54 79 70 65 20 67 65 74 49 6e 66 6f 20 6f 6e 44 65 74 65 63 74 69 6f 6e 44 6f 6e 65 20 5d 0a 5b 20 41 6c 6c 6f 77 41 63 74 69 76 65 58 20 42 65 74 74 65 72 49 45 20 5d 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 6a 20 3d 20 50 6c 75 67 69 6e 44 65 74 65 63 74 3b 0a 20 20 20 20 76 61 72 20 61 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 50 72 6f 70 65 72 74 79 5f 6e 61 6d 65 73 3a 20 5b 5d 2c 0a 20 20 20 20 20 20 20 20 50 72 6f 70 65 72
                                                                              Data Ascii: /*PluginDetect v0.9.1www.pinlady.net/PluginDetect/license/[ Java ][ isMinVersion getVersion hasMimeType getInfo onDetectionDone ][ AllowActiveX BetterIE ]*/(function() { j = PluginDetect; var a = { Property_names: [], Proper
                                                                              2024-12-18 18:41:07 UTC617INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 2e 76 65 72 73 69 6f 6e 30 20 3d 20 6a 2e 66 6f 72 6d 61 74 4e 75 6d 28 6a 2e 67 65 74 4e 75 6d 28 70 29 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 76 20 26 26 20 21 71 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 2e 76 65 72 73 69 6f 6e 20 3d 20 6a 2e 66 6f 72 6d 61 74 4e 75 6d 28 6a 2e 67 65 74 4e 75 6d 28 76 29 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 77 20 26 26 20 6a 2e 69 73 53 74 72 69 6e 67 28 77 29 29 20 7b 0a 20 20 20 20 20 20
                                                                              Data Ascii: } } if (p) { t.version0 = j.formatNum(j.getNum(p)) } if (v && !q) { t.version = j.formatNum(j.getNum(v)) } if (w && j.isString(w)) {
                                                                              2024-12-18 18:41:07 UTC16384INData Raw: 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 2e 67 65 74 56 65 72 73 69 6f 6e 44 6f 6e 65 20 3d 20 74 2e 61 70 70 6c 65 74 2e 63 61 6e 5f 49 6e 73 65 72 74 5f 51 75 65 72 79 5f 41 6e 79 28 29 20 3f 20 30 20 3a 20 31 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 57 65 62 53 74 61 72 74 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 61 73 52 75 6e 3a 20 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 65 72 73 69 6f 6e 3a 20 22 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 64 65 62 61 73 65 3a 20 7b 0a 20
                                                                              Data Ascii: } else { t.getVersionDone = t.applet.can_Insert_Query_Any() ? 0 : 1 } } } }, WebStart: { hasRun: 0, version: "", codebase: {
                                                                              2024-12-18 18:41:07 UTC1024INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 5b 70 20 2d 20 31 5d 20 3d 20 33 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 2e 61 6c 6c 6f 77 65 64 5b 70 5d 20 3d 20 72 5b 70 20 2d 20 31 5d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 2e 61 6c 6c 6f 77 65 64 5b 30 5d 20 3d 20 71 2e 61 6c 6c 6f 77 65 64 5b 33 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20
                                                                              Data Ascii: r[p - 1] = 3 } q.allowed[p] = r[p - 1] } } q.allowed[0] = q.allowed[3]; } },
                                                                              2024-12-18 18:41:07 UTC10157INData Raw: 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 71 20 3d 3d 20 32 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 70 2e 41 70 70 6c 65 74 54 61 67 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 71 20 3d 3d 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6a 2e 63 6f 64 65 62 61 73 65 2e 69 73 44 69 73 61 62 6c 65 64 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 71 20 3d 3d 20 33 29
                                                                              Data Ascii: } if (q == 2) { return p.AppletTag() } if (q === 0) { return j.codebase.isDisabled() } if (q == 3)
                                                                              2024-12-18 18:41:07 UTC6151INData Raw: 6e 67 74 68 3b 20 71 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 70 5b 71 5d 20 26 26 20 70 5b 71 5d 2e 6c 6f 61 64 65 64 20 21 3d 3d 20 6e 75 6c 6c 20 26 26 20 21 70 5b 71 5d 2e 6c 6f 61 64 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 30 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 31 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 71 75 65 72 79 52 65 61 64 79 53 74 61 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                              Data Ascii: ngth; q++) { if (p[q] && p[q].loaded !== null && !p[q].loaded) { return 0 } } return 1 }, queryReadyState: function(t) {


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              19192.168.2.44976154.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:07 UTC436OUTGET /detect/plugin_detect.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:07 UTC407INHTTP/1.1 200 OK
                                                                              x-amz-id-2: RfOufe0mOOWwVrIf6fHmsW2dVSew1L74eRUaIoRz0WrBDTZed1OHbKVhtle6ZM4eCyAxQFdj1ws=
                                                                              x-amz-request-id: T5GPDMW1F4FJSQVT
                                                                              Date: Wed, 18 Dec 2024 18:41:08 GMT
                                                                              Last-Modified: Wed, 15 Feb 2017 17:56:07 GMT
                                                                              ETag: "00a513f07603df01e3b99be00f370754"
                                                                              x-amz-version-id: null
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: text/javascript
                                                                              Content-Length: 50085
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:07 UTC16384INData Raw: 2f 2a 0a 50 6c 75 67 69 6e 44 65 74 65 63 74 20 76 30 2e 39 2e 31 0a 77 77 77 2e 70 69 6e 6c 61 64 79 2e 6e 65 74 2f 50 6c 75 67 69 6e 44 65 74 65 63 74 2f 6c 69 63 65 6e 73 65 2f 0a 5b 20 5d 0a 5b 20 69 73 4d 69 6e 56 65 72 73 69 6f 6e 20 67 65 74 56 65 72 73 69 6f 6e 20 68 61 73 4d 69 6d 65 54 79 70 65 20 67 65 74 49 6e 66 6f 20 5d 0a 5b 20 41 6c 6c 6f 77 41 63 74 69 76 65 58 20 42 65 74 74 65 72 49 45 20 5d 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 6a 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 76 65 72 73 69 6f 6e 3a 20 22 30 2e 39 2e 31 22 2c 0a 20 20 20 20 20 20 20 20 6e 61 6d 65 3a 20 22 50 6c 75 67 69 6e 44 65 74 65 63 74 22 2c 0a 20 20 20 20 20 20 20 20 61 64 64 50 6c 75 67 69 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 70
                                                                              Data Ascii: /*PluginDetect v0.9.1www.pinlady.net/PluginDetect/license/[ ][ isMinVersion getVersion hasMimeType getInfo ][ AllowActiveX BetterIE ]*/(function() { var j = { version: "0.9.1", name: "PluginDetect", addPlugin: function(p
                                                                              2024-12-18 18:41:07 UTC617INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 63 61 74 46 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 71 2c 20 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 70 20 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20
                                                                              Data Ascii: } } }, concatFn: function(q, p) { return function() { q(); if (typeof p == "function") { p() }
                                                                              2024-12-18 18:41:07 UTC16384INData Raw: 73 5b 75 5d 20 3d 20 31 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 28 72 2c 20 71 2c 20 70 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 61 6e 64 6c 65 72 57 61 69 74 3a 20 66 75 6e 63 74 69 6f 6e 28 73 2c 20 75 2c 20 72 2c 20 71 2c 20 70 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 20 3d 20 74 68 69 73 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 2e 73 65 74 54 69 6d 65 6f 75 74 28 74 2e 68 61 6e
                                                                              Data Ascii: s[u] = 1; s(r, q, p) } } }, handlerWait: function(s, u, r, q, p) { var t = this; return function() { t.setTimeout(t.han
                                                                              2024-12-18 18:41:07 UTC1024INData Raw: 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 64 69 76 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 68 69 73 2e 64 69 76 49 44 29 20 7c 7c 20 6e 75 6c 6c 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 69 74 44 69 76 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 71 20 3d 20 74 68 69 73 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 71 2e 64 69 76 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 20 3d 20 71 2e 67 65 74 44 69 76 28 29 3b 0a 20
                                                                              Data Ascii: on() { return this.div || document.getElementById(this.divID) || null }, initDiv: function() { var q = this, p; if (!q.div) { p = q.getDiv();
                                                                              2024-12-18 18:41:07 UTC10157INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 2e 73 65 74 53 74 79 6c 65 28 71 2c 20 5b 22 64 69 73 70 6c 61 79 22 2c 20 22 6e 6f 6e 65 22 5d 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 71 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 72 29 20 7b 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 6d 6f 76 65 4e 6f 64 65 3a 20 66 75 6e 63 74 69 6f 6e 28 70 29 20 7b 0a 20 20
                                                                              Data Ascii: p.setStyle(q, ["display", "none"]) } try { q.innerHTML = "" } catch (r) {} } }, removeNode: function(p) {
                                                                              2024-12-18 18:41:07 UTC5519INData Raw: 20 20 20 20 20 20 20 20 20 69 66 20 28 21 6a 2e 69 73 44 65 66 69 6e 65 64 28 70 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 20 3d 20 22 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6a 2e 69 73 53 74 72 69 6e 67 28 74 29 20 26 26 20 28 2f 5b 5e 5c 73 5d 2f 29 2e 74 65 73 74 28 74 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 20 3d 20 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2f 67 2c 20 22 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 47 20 3d 20 6a 2e 6f 70 65 6e 54 61 67 20 2b 20 74 20 2b 20 22 20 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                              Data Ascii: if (!j.isDefined(p)) { p = "" } if (j.isString(t) && (/[^\s]/).test(t)) { t = t.toLowerCase().replace(/\s/g, ""); G = j.openTag + t + " ";


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              20192.168.2.4497653.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:08 UTC876OUTGET /load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: document
                                                                              Referer: https://preview.micrasoft-office365.com/f5c275dd184cbe62?l=6
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:09 UTC713INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:09 GMT
                                                                              Content-Type: text/html; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              ETag: W/"ea5c084c6d01347cde8e55524dfab0db"
                                                                              Cache-Control: max-age=0, private, must-revalidate
                                                                              X-Request-Id: aeb85e2a-4150-4f8b-9433-be40ee72335d
                                                                              X-Runtime: 0.013119
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:09 UTC8278INData Raw: 32 30 34 65 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 74 69 74 6c 65 20 64 61 74 61 2d 74 65 78 74 3d 22 74 69 74 6c 65 22 3e 59 6f 75 20 68 61 76 65 20 62 65 65 6e 20 50 68 69 73 68 65 64 21 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74
                                                                              Data Ascii: 204e<!doctype html><html lang="en"><head><meta charset="UTF-8" /><title data-text="title">You have been Phished!</title><link href="https://fonts.googleapis.com/css?family=Open+Sans:400,700" rel="stylesheet" type="text/css" /><link href="https://t
                                                                              2024-12-18 18:41:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              21192.168.2.4497663.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:08 UTC809OUTPOST /secure/browser_post HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 1902
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Accept: */*
                                                                              Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                              X-Requested-With: XMLHttpRequest
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Origin: https://preview.micrasoft-office365.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://preview.micrasoft-office365.com/f5c275dd184cbe62?l=6
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:08 UTC1902OUTData Raw: 74 6f 6b 65 6e 3d 25 37 42 25 32 32 67 75 69 64 25 32 32 25 33 41 25 32 32 63 32 37 35 64 38 34 63 62 65 25 32 32 25 32 43 25 32 32 70 72 6f 70 65 72 74 79 25 32 32 25 33 41 25 32 32 61 6c 6c 49 6e 66 6f 25 32 32 25 32 43 25 32 32 76 61 6c 75 65 25 32 32 25 33 41 25 37 42 25 32 32 62 72 6f 77 73 65 72 5f 64 65 74 61 69 6c 73 25 32 32 25 33 41 25 37 42 25 32 32 62 72 6f 77 73 65 72 25 32 32 25 33 41 25 32 32 43 68 72 6f 6d 65 25 32 32 25 32 43 25 32 32 62 72 6f 77 73 65 72 5f 76 65 72 73 69 6f 6e 25 32 32 25 33 41 25 32 32 31 31 37 2e 30 2e 30 2e 30 25 32 32 25 32 43 25 32 32 6f 73 25 32 32 25 33 41 25 32 32 57 69 6e 64 6f 77 73 25 32 32 25 32 43 25 32 32 6f 73 5f 76 65 72 73 69 6f 6e 25 32 32 25 33 41 25 32 32 31 30 25 32 32 25 32 43 25 32 32 68 61 73 4c
                                                                              Data Ascii: token=%7B%22guid%22%3A%22c275d84cbe%22%2C%22property%22%3A%22allInfo%22%2C%22value%22%3A%7B%22browser_details%22%3A%7B%22browser%22%3A%22Chrome%22%2C%22browser_version%22%3A%22117.0.0.0%22%2C%22os%22%3A%22Windows%22%2C%22os_version%22%3A%2210%22%2C%22hasL


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              22192.168.2.4497673.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:08 UTC805OUTGET /trace?id=c275d84cbe&msg=BrowserDetect%20-%20localStorage%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/f5c275dd184cbe62?l=6
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:09 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:09 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: c3936f4d-9b41-4a15-bf95-fb8c23f60db7
                                                                              X-Runtime: 0.002351
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              23192.168.2.44976354.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:08 UTC434OUTGET /detect/silverlight.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:09 UTC406INHTTP/1.1 200 OK
                                                                              x-amz-id-2: n2PYxSPOyJ0nx4TWa+3P1DBmFIbkKpNVSdG3NSOAqgXAefhMNH/3NriJQOl55kiYMQHgKp/WNw4=
                                                                              x-amz-request-id: RVFTFVTPFG46MM0J
                                                                              Date: Wed, 18 Dec 2024 18:41:10 GMT
                                                                              Last-Modified: Wed, 15 Feb 2017 18:00:03 GMT
                                                                              ETag: "e6dd596d2bc204ea573b868b92028c26"
                                                                              x-amz-version-id: null
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: text/javascript
                                                                              Content-Length: 4234
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:09 UTC4234INData Raw: 2f 2a 0a 50 6c 75 67 69 6e 44 65 74 65 63 74 20 76 30 2e 39 2e 31 0a 77 77 77 2e 70 69 6e 6c 61 64 79 2e 6e 65 74 2f 50 6c 75 67 69 6e 44 65 74 65 63 74 2f 6c 69 63 65 6e 73 65 2f 0a 5b 20 53 69 6c 76 65 72 6c 69 67 68 74 20 5d 0a 5b 20 69 73 4d 69 6e 56 65 72 73 69 6f 6e 20 67 65 74 56 65 72 73 69 6f 6e 20 68 61 73 4d 69 6d 65 54 79 70 65 20 67 65 74 49 6e 66 6f 20 6f 6e 44 65 74 65 63 74 69 6f 6e 44 6f 6e 65 20 5d 0a 5b 20 41 6c 6c 6f 77 41 63 74 69 76 65 58 20 42 65 74 74 65 72 49 45 20 5d 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 6a 20 3d 20 77 69 6e 64 6f 77 2e 64 65 74 65 63 74 6f 72 3b 0a 20 20 20 20 76 61 72 20 68 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 67 65 74 56 65 72 73 69 6f 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b
                                                                              Data Ascii: /*PluginDetect v0.9.1www.pinlady.net/PluginDetect/license/[ Silverlight ][ isMinVersion getVersion hasMimeType getInfo onDetectionDone ][ AllowActiveX BetterIE ]*/(function() { j = window.detector; var h = { getVersion: function() {


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              24192.168.2.44976454.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:08 UTC426OUTGET /detect/wmp.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:09 UTC406INHTTP/1.1 200 OK
                                                                              x-amz-id-2: nvGVTmpRLaYBuF89xoDWNbtiOaRFc21BQzR0rE4yEm2bv8mLvJivdi4VWWGM3DvbFbaDe3tubNg=
                                                                              x-amz-request-id: RVFKS68MG0YTRCBV
                                                                              Date: Wed, 18 Dec 2024 18:41:10 GMT
                                                                              Last-Modified: Wed, 15 Feb 2017 15:07:14 GMT
                                                                              ETag: "ffd2cc77bb64d40beeb5d561fffe1f79"
                                                                              x-amz-version-id: null
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: text/javascript
                                                                              Content-Length: 5941
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:09 UTC5941INData Raw: 2f 2a 0a 50 6c 75 67 69 6e 44 65 74 65 63 74 20 76 30 2e 39 2e 31 0a 77 77 77 2e 70 69 6e 6c 61 64 79 2e 6e 65 74 2f 50 6c 75 67 69 6e 44 65 74 65 63 74 2f 6c 69 63 65 6e 73 65 2f 0a 5b 20 57 69 6e 64 6f 77 73 4d 65 64 69 61 50 6c 61 79 65 72 20 5d 0a 5b 20 69 73 4d 69 6e 56 65 72 73 69 6f 6e 20 67 65 74 56 65 72 73 69 6f 6e 20 68 61 73 4d 69 6d 65 54 79 70 65 20 67 65 74 49 6e 66 6f 20 6f 6e 44 65 74 65 63 74 69 6f 6e 44 6f 6e 65 20 5d 0a 5b 20 41 6c 6c 6f 77 41 63 74 69 76 65 58 20 42 65 74 74 65 72 49 45 20 5d 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 6a 20 3d 20 50 6c 75 67 69 6e 44 65 74 65 63 74 3b 0a 20 20 20 20 76 61 72 20 6f 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 73 65 74 50 6c 75 67 69 6e 53 74 61 74 75 73 3a 20 66 75 6e
                                                                              Data Ascii: /*PluginDetect v0.9.1www.pinlady.net/PluginDetect/license/[ WindowsMediaPlayer ][ isMinVersion getVersion hasMimeType getInfo onDetectionDone ][ AllowActiveX BetterIE ]*/(function() { j = PluginDetect; var o = { setPluginStatus: fun


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              25192.168.2.4497693.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:10 UTC735OUTGET /assets/ajax/libs/jquery/1.11.0/jquery.min.js HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:10 UTC386INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:10 GMT
                                                                              Content-Type: application/javascript
                                                                              Content-Length: 96381
                                                                              Connection: close
                                                                              Last-Modified: Tue, 10 Dec 2024 18:07:47 GMT
                                                                              Vary: Accept-Encoding
                                                                              Server: ThreatSim-Web-Server
                                                                              Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                              Cache-Control: max-age=315360000
                                                                              Cache-Control: public
                                                                              Access-Control-Allow-Origin: *
                                                                              Accept-Ranges: bytes
                                                                              2024-12-18 18:41:10 UTC15998INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 30 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e
                                                                              Data Ascii: /*! jQuery v1.11.0 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a win
                                                                              2024-12-18 18:41:10 UTC16379INData Raw: 62 3d 5b 5d 2c 63 3d 5b 5d 2c 64 3d 67 28 61 2e 72 65 70 6c 61 63 65 28 50 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 64 5b 73 5d 3f 66 62 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 65 29 7b 76 61 72 20 66 2c 67 3d 64 28 61 2c 6e 75 6c 6c 2c 65 2c 5b 5d 29 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 68 2d 2d 29 28 66 3d 67 5b 68 5d 29 26 26 28 61 5b 68 5d 3d 21 28 62 5b 68 5d 3d 66 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 62 5b 30 5d 3d 61 2c 64 28 62 2c 6e 75 6c 6c 2c 66 2c 63 29 2c 21 63 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 66 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 64 62 28 61 2c 62 29 2e 6c 65 6e 67 74 68 3e
                                                                              Data Ascii: b=[],c=[],d=g(a.replace(P,"$1"));return d[s]?fb(function(a,b,c,e){var f,g=d(a,null,e,[]),h=a.length;while(h--)(f=g[h])&&(a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),!c.pop()}}),has:fb(function(a){return function(b){return db(a,b).length>
                                                                              2024-12-18 18:41:10 UTC16384INData Raw: 20 62 3f 28 66 3d 67 5b 62 5d 2c 6e 75 6c 6c 3d 3d 66 26 26 28 66 3d 67 5b 6e 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 29 29 3a 66 3d 67 2c 66 0a 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 28 61 2c 62 2c 63 29 7b 69 66 28 6e 2e 61 63 63 65 70 74 44 61 74 61 28 61 29 29 7b 76 61 72 20 64 2c 65 2c 66 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 67 3d 66 3f 6e 2e 63 61 63 68 65 3a 61 2c 68 3d 66 3f 61 5b 6e 2e 65 78 70 61 6e 64 6f 5d 3a 6e 2e 65 78 70 61 6e 64 6f 3b 69 66 28 67 5b 68 5d 29 7b 69 66 28 62 26 26 28 64 3d 63 3f 67 5b 68 5d 3a 67 5b 68 5d 2e 64 61 74 61 29 29 7b 6e 2e 69 73 41 72 72 61 79 28 62 29 3f 62 3d 62 2e 63 6f 6e 63 61 74 28 6e 2e 6d 61 70 28 62 2c 6e 2e 63 61 6d 65 6c 43 61 73 65 29 29 3a 62 20 69 6e 20 64 3f 62 3d 5b 62 5d 3a 28 62 3d 6e 2e 63 61 6d
                                                                              Data Ascii: b?(f=g[b],null==f&&(f=g[n.camelCase(b)])):f=g,f}}function S(a,b,c){if(n.acceptData(a)){var d,e,f=a.nodeType,g=f?n.cache:a,h=f?a[n.expando]:n.expando;if(g[h]){if(b&&(d=c?g[h]:g[h].data)){n.isArray(b)?b=b.concat(n.map(b,n.camelCase)):b in d?b=[b]:(b=n.cam
                                                                              2024-12-18 18:41:11 UTC16384INData Raw: 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 21 3d 3d 4c 3f 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 62 7c 7c 22 2a 22 29 3a 76 6f 69 64 20 30 3b 69 66 28 21 66 29 66 6f 72 28 66 3d 5b 5d 2c 63 3d 61 2e 63 68 69 6c 64 4e 6f 64 65 73 7c 7c 61 3b 6e 75 6c 6c 21 3d 28 64 3d 63 5b 65 5d 29 3b 65 2b 2b 29 21 62 7c 7c 6e 2e 6e 6f 64 65 4e 61 6d 65 28 64 2c 62 29 3f 66 2e 70 75 73 68 28 64 29 3a 6e 2e 6d 65 72 67 65 28 66 2c 76 62 28 64 2c 62 29 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 62 7c 7c 62 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 28 61 2c 62 29 3f 6e 2e 6d 65 72 67 65 28 5b 61 5d 2c 66 29 3a 66 7d 66 75 6e 63 74 69 6f 6e 20 77 62 28 61 29 7b 58 2e 74 65 73 74 28 61 2e 74 79 70 65 29 26 26 28 61 2e 64 65 66 61 75 6c 74 43
                                                                              Data Ascii: a.querySelectorAll!==L?a.querySelectorAll(b||"*"):void 0;if(!f)for(f=[],c=a.childNodes||a;null!=(d=c[e]);e++)!b||n.nodeName(d,b)?f.push(d):n.merge(f,vb(d,b));return void 0===b||b&&n.nodeName(a,b)?n.merge([a],f):f}function wb(a){X.test(a.type)&&(a.defaultC
                                                                              2024-12-18 18:41:11 UTC16384INData Raw: 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 61 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 61 2c 30 2c 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 29 3a 61 2c 74 68 69 73 2e 6e 6f 77 3d 28 74 68 69 73 2e 65 6e 64 2d 74 68 69 73 2e 73 74 61 72 74 29 2a 62 2b 74 68 69 73 2e 73 74 61 72 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 2e 63 61 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 2c 74 68 69 73 2e 6e 6f 77 2c 74 68 69 73 29 2c 63 26 26 63 2e 73 65 74 3f 63 2e 73 65 74 28 74 68 69 73 29 3a 24 62 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 73 65 74 28 74 68 69 73 29 2c 74 68 69 73 7d 7d 2c 24 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69
                                                                              Data Ascii: this.easing](a,this.options.duration*a,0,1,this.options.duration):a,this.now=(this.end-this.start)*b+this.start,this.options.step&&this.options.step.call(this.elem,this.now,this),c&&c.set?c.set(this):$b.propHooks._default.set(this),this}},$b.prototype.ini
                                                                              2024-12-18 18:41:11 UTC14852INData Raw: 26 26 28 63 3d 62 2c 62 3d 22 2a 22 29 3b 76 61 72 20 64 2c 65 3d 30 2c 66 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 6d 61 74 63 68 28 46 29 7c 7c 5b 5d 3b 69 66 28 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 63 29 29 77 68 69 6c 65 28 64 3d 66 5b 65 2b 2b 5d 29 22 2b 22 3d 3d 3d 64 2e 63 68 61 72 41 74 28 30 29 3f 28 64 3d 64 2e 73 6c 69 63 65 28 31 29 7c 7c 22 2a 22 2c 28 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 29 2e 75 6e 73 68 69 66 74 28 63 29 29 3a 28 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4e 63 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 7d 2c 66 3d 61 3d 3d 3d 4a 63 3b 66 75 6e 63 74 69 6f 6e 20 67 28 68 29 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 20 65 5b 68 5d 3d 21 30 2c 6e 2e
                                                                              Data Ascii: &&(c=b,b="*");var d,e=0,f=b.toLowerCase().match(F)||[];if(n.isFunction(c))while(d=f[e++])"+"===d.charAt(0)?(d=d.slice(1)||"*",(a[d]=a[d]||[]).unshift(c)):(a[d]=a[d]||[]).push(c)}}function Nc(a,b,c,d){var e={},f=a===Jc;function g(h){var i;return e[h]=!0,n.


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              26192.168.2.4497732.18.40.1574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:10 UTC725OUTGET /js/deployJava.js HTTP/1.1
                                                                              Host: java.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://preview.micrasoft-office365.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: akaalb_OCE_Failover=1734547325~op=JCOM_OCE:oceProdappJcomProdOrigin|~rv=22~m=oceProdappJcomProdOrigin:0|~os=2708f36cb43ca861e42dc0215e4669c5~id=dcdf614eb86915e23308d05af9f411af
                                                                              2024-12-18 18:41:11 UTC485INHTTP/1.1 403 Forbidden
                                                                              Server: AkamaiGHost
                                                                              Mime-Version: 1.0
                                                                              Content-Type: text/html
                                                                              Content-Length: 380
                                                                              Cache-Control: max-age=86400
                                                                              Expires: Thu, 19 Dec 2024 18:41:11 GMT
                                                                              Date: Wed, 18 Dec 2024 18:41:11 GMT
                                                                              Connection: close
                                                                              Server-Timing: cdn-cache; desc=HIT
                                                                              Server-Timing: edge; dur=1
                                                                              Akamai-GRN: 0.de741002.1734547271.c17a651
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1
                                                                              Server-Timing: ak_p; desc="1734547270540_34632926_202876497_94_17320_90_424_-";dur=1
                                                                              2024-12-18 18:41:11 UTC380INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 48 31 3e 0a 20 0a 59 6f 75 20 64 6f 6e 27 74 20 68 61 76 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 20 22 68 74 74 70 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 6a 61 76 61 26 23 34 36 3b 63 6f 6d 26 23 34 37 3b 6a 73 26 23 34 37 3b 64 65 70 6c 6f 79 4a 61 76 61 26 23 34 36 3b 6a 73 22 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 50 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 31 38 26 23 34 36 3b 64 65 37 34 31 30 30 32 26 23 34 36 3b 31 37 33 34 35 34 37 32 37 30 26 23 34 36 3b 63 31
                                                                              Data Ascii: <HTML><HEAD><TITLE>Access Denied</TITLE></HEAD><BODY><H1>Access Denied</H1> You don't have permission to access "http&#58;&#47;&#47;java&#46;com&#47;js&#47;deployJava&#46;js" on this server.<P>Reference&#32;&#35;18&#46;de741002&#46;1734547270&#46;c1


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              27192.168.2.44977054.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:10 UTC579OUTGET /training/embedded/css/url.css HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: text/css,*/*;q=0.1
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: style
                                                                              Referer: https://preview.micrasoft-office365.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:11 UTC465INHTTP/1.1 200 OK
                                                                              x-amz-id-2: Qxt7f+Pg3uqtFMZTvOxLvdKXj9uE/YOMGxKGy1OLEBZ3LUON5IKtzKZg06b4NyBCnaifotvBGEQ=
                                                                              x-amz-request-id: 06X07R4V3H8CF8CV
                                                                              Date: Wed, 18 Dec 2024 18:41:12 GMT
                                                                              Last-Modified: Fri, 26 Aug 2022 14:07:46 GMT
                                                                              ETag: "0560febf38cfe916ab8ffbee8ce4e9fc"
                                                                              x-amz-server-side-encryption: AES256
                                                                              x-amz-version-id: jWFW6Vb_IckPQFjf7Ej9_NT_HlQSyGGs
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: text/css
                                                                              Content-Length: 6367
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:11 UTC6367INData Raw: 2e 63 66 3a 61 66 74 65 72 20 7b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 7d 0a 0a 68 74 6d 6c 2c 62 6f 64 79 2c 64 69 76 2c 73 70 61 6e 2c 61 70 70 6c 65 74 2c 6f 62 6a 65 63 74 2c 69 66 72 61 6d 65 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 70 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 70 72 65 2c 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 62 69 67 2c 63 69 74 65 2c 63 6f 64 65 2c 64 65 6c 2c 64 66 6e 2c 65 6d 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64 2c 71 2c 73 2c 73 61 6d 70 2c 73 6d 61 6c 6c 2c 73 74 72 69 6b 65 2c 73 74 72 6f 6e 67 2c 73 75 62 2c 73 75 70 2c 74 74 2c 76 61 72 2c 62 2c 75 2c 69 2c 63 65 6e 74 65 72 2c
                                                                              Data Ascii: .cf:after { clear: both; content: ''; display: table;}html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,img,ins,kbd,q,s,samp,small,strike,strong,sub,sup,tt,var,b,u,i,center,


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              28192.168.2.44977154.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:10 UTC593OUTGET /training/teachable_moments/css/langdrop.css HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: text/css,*/*;q=0.1
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: style
                                                                              Referer: https://preview.micrasoft-office365.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:11 UTC465INHTTP/1.1 200 OK
                                                                              x-amz-id-2: OKbZICD8p5+FY3+UGzoy2b/bcHiz8SHkBft/ExHPK+3P1Zw4T7JIyqv9UEfggEDMQeRvVAkeDwM=
                                                                              x-amz-request-id: 06X3J1C079PCPYC3
                                                                              Date: Wed, 18 Dec 2024 18:41:12 GMT
                                                                              Last-Modified: Fri, 26 Aug 2022 14:07:49 GMT
                                                                              ETag: "bc7f970ad0f163bc72c9ae9aa09e1cde"
                                                                              x-amz-server-side-encryption: AES256
                                                                              x-amz-version-id: OhzuQr9n0bqd2zskiPVZjmnmHAmPcoAx
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: text/css
                                                                              Content-Length: 1713
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:11 UTC1713INData Raw: 68 74 6d 6c 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 2a 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 7d 0a 0a 6f 6c 2c
                                                                              Data Ascii: html { margin: 0; padding: 0; -ms-text-size-adjust: 100%; -webkit-text-size-adjust: 100%;}body { line-height: 1; margin: 0; padding: 0;}* { -webkit-box-sizing: border-box; -moz-box-sizing: border-box; box-sizing: border-box;}ol,


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              29192.168.2.44977554.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:10 UTC563OUTGET /languages/language.18071.js HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://preview.micrasoft-office365.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:11 UTC479INHTTP/1.1 200 OK
                                                                              x-amz-id-2: BTYoOF74nqLMainj8ddU6VYOiz8A3ytUwOSoEjyeCFg4QV8wHZtFxfANcw9cpHS3uFXOnbtySOE=
                                                                              x-amz-request-id: 06X7DVRDYQ9AGF0N
                                                                              Date: Wed, 18 Dec 2024 18:41:12 GMT
                                                                              Last-Modified: Fri, 26 Aug 2022 14:07:38 GMT
                                                                              ETag: "8b9a9d305bd69c962b600c08f3c69edf"
                                                                              x-amz-server-side-encryption: AES256
                                                                              x-amz-version-id: U_kpSjDDW4npfowvZPZnd2_aKVkUaKPA
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: application/javascript
                                                                              Content-Length: 8207
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:11 UTC8207INData Raw: 6a 51 75 65 72 79 2e 73 75 70 70 6f 72 74 2e 63 6f 72 73 20 3d 20 74 72 75 65 3b 0a 0a 77 69 6e 64 6f 77 2e 75 70 64 61 74 65 50 61 67 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6c 61 6e 67 75 61 67 65 2c 20 64 61 74 61 29 20 7b 0a 20 20 76 61 72 20 64 69 72 65 63 74 69 6f 6e 20 3d 20 64 61 74 61 2e 64 69 72 20 7c 7c 20 22 6c 74 72 22 3b 0a 20 20 76 61 72 20 63 6f 6d 70 61 6e 79 5f 6e 61 6d 65 20 3d 20 77 69 6e 64 6f 77 2e 63 6f 6d 70 61 6e 79 5f 6e 61 6d 65 20 7c 7c 20 22 25 43 4f 4d 50 41 4e 59 25 22 3b 0a 20 20 76 61 72 20 63 6f 6d 70 61 6e 79 5f 6e 61 6d 65 5f 70 6f 73 73 65 73 73 69 76 65 20 3d 20 77 69 6e 64 6f 77 2e 63 6f 6d 70 61 6e 79 5f 6e 61 6d 65 5f 70 6f 73 73 65 73 73 69 76 65 20 7c 7c 20 22 25 43 4f 4d 50 41 4e 59 27 73 25 22 3b 0a 0a 20 20 24
                                                                              Data Ascii: jQuery.support.cors = true;window.updatePage = function(language, data) { var direction = data.dir || "ltr"; var company_name = window.company_name || "%COMPANY%"; var company_name_possessive = window.company_name_possessive || "%COMPANY's%"; $


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              30192.168.2.44977454.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:10 UTC557OUTGET /assets/js/training.js HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://preview.micrasoft-office365.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:11 UTC478INHTTP/1.1 200 OK
                                                                              x-amz-id-2: 3S6wMCPU63jl0+qeL4oEqcqftMPfXC27DeRxeYtuCx4HXlQV/7bpFqBHBkcUo3KEEy24dMLGQNY=
                                                                              x-amz-request-id: 06X2VSGA1H65S14F
                                                                              Date: Wed, 18 Dec 2024 18:41:12 GMT
                                                                              Last-Modified: Fri, 26 Aug 2022 14:07:38 GMT
                                                                              ETag: "029ab28ca3c245dc425e3f3f6599d480"
                                                                              x-amz-server-side-encryption: AES256
                                                                              x-amz-version-id: 6KvPBARKn9Wl5VW3Hl_LtK2bIq68QrGH
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: application/javascript
                                                                              Content-Length: 352
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:11 UTC352INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 24 28 27 23 74 72 61 69 6e 69 6e 67 2d 66 6f 72 6d 27 29 2e 70 72 6f 70 28 27 61 63 74 69 6f 6e 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 76 61 6c 29 20 7b 0a 20 20 20 20 76 61 72 20 63 6f 72 72 65 6c 61 74 69 6f 6e 5f 69 64 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 27 63 6f 72 72 65 6c 61 74 69 6f 6e 5f 69 64 3d 28 5b 5e 26 23 5d 2a 29 27 29 2e 65 78 65 63 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 0a 20 20 20 20 69 66 20 28 63 6f 72 72 65 6c 61 74 69 6f 6e 5f 69 64 20 3d 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 20 20 63 6f 72 72 65 6c 61 74 69 6f 6e 5f 69 64 20 3d 20 22 22 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a
                                                                              Data Ascii: $(document).ready(function () { $('#training-form').prop('action', function (i, val) { var correlation_id = new RegExp('correlation_id=([^&#]*)').exec(window.location.href); if (correlation_id === null) { correlation_id = ""; } else {


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              31192.168.2.4497763.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:11 UTC772OUTGET /assets/all.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:11 UTC386INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:11 GMT
                                                                              Content-Type: application/javascript
                                                                              Content-Length: 28356
                                                                              Connection: close
                                                                              Last-Modified: Tue, 10 Dec 2024 18:07:48 GMT
                                                                              Vary: Accept-Encoding
                                                                              Server: ThreatSim-Web-Server
                                                                              Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                              Cache-Control: max-age=315360000
                                                                              Cache-Control: public
                                                                              Access-Control-Allow-Origin: *
                                                                              Accept-Ranges: bytes
                                                                              2024-12-18 18:41:11 UTC15998INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 77 69 6e 64 6f 77 2e 62 61 73 65 5f 70 6f 73 74 5f 75 72 6c 20 7c 7c 20 28 77 69 6e 64 6f 77 2e 62 61 73 65 5f 70 6f 73 74 5f 75 72 6c 20 3d 20 22 22 29 2c 20 77 69 6e 64 6f 77 2e 6c 6f 67 5f 65 72 72 6f 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 2c 20 69 29 20 7b 0a 77 69 6e 64 6f 77 2e 6c 6f 67 5f 74 6f 5f 63 6f 6e 73 6f 6c 65 28 69 29 2c 20 6e 65 77 20 49 6d 61 67 65 28 29 2e 73 72 63 20 3d 20 77 69 6e 64 6f 77 2e 62 61 73 65 5f 70 6f 73 74 5f 75 72 6c 20 2b 20 22 2f 6c 6f 67 3f 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 74 72 61 63 6b 69 6e 67 5f 69 64 29 20 2b 20 22 26 73 65 76 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29
                                                                              Data Ascii: (function() {window.base_post_url || (window.base_post_url = ""), window.log_error = function(e, i) {window.log_to_console(i), new Image().src = window.base_post_url + "/log?id=" + encodeURIComponent(window.tracking_id) + "&sev=" + encodeURIComponent(e)
                                                                              2024-12-18 18:41:11 UTC12358INData Raw: 43 48 20 46 4f 52 20 6e 61 6d 65 22 29 2c 20 74 20 26 26 20 28 6f 20 26 26 20 28 69 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 20 3d 20 22 31 70 78 20 73 6f 6c 69 64 20 72 65 64 22 29 2c 20 0a 31 20 3c 20 24 2e 74 72 69 6d 28 69 2e 76 61 6c 75 65 29 29 29 20 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 67 5f 6d 65 73 73 61 67 65 28 22 63 68 65 63 6b 50 61 73 73 77 6f 72 64 3a 20 70 61 73 73 77 6f 72 64 20 65 6e 74 65 72 65 64 20 69 73 20 74 72 75 65 22 29 2c 20 0a 21 28 72 20 3d 20 31 29 3b 0a 7d 20 65 6c 73 65 20 77 69 6e 64 6f 77 2e 6c 6f 67 5f 6d 65 73 73 61 67 65 28 22 63 68 65 63 6b 50 61 73 73 77 6f 72 64 3a 20 70 61 73 73 77 6f 72 65 64 20 65 6e 74 65 72 65 64 20 69 73 20 66 61 6c 73 65 22 29 3b 0a 7d 29 3b 0a 7d 0a 77 69 6e 64 6f 77 2e 6c 6f 67 5f
                                                                              Data Ascii: CH FOR name"), t && (o && (i.style.border = "1px solid red"), 1 < $.trim(i.value))) return window.log_message("checkPassword: password entered is true"), !(r = 1);} else window.log_message("checkPassword: passwored entered is false");});}window.log_


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              32192.168.2.4497803.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:12 UTC456OUTGET /assets/ajax/libs/jquery/1.11.0/jquery.min.js HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:12 UTC386INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:12 GMT
                                                                              Content-Type: application/javascript
                                                                              Content-Length: 96381
                                                                              Connection: close
                                                                              Last-Modified: Tue, 10 Dec 2024 18:07:48 GMT
                                                                              Vary: Accept-Encoding
                                                                              Server: ThreatSim-Web-Server
                                                                              Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                              Cache-Control: max-age=315360000
                                                                              Cache-Control: public
                                                                              Access-Control-Allow-Origin: *
                                                                              Accept-Ranges: bytes
                                                                              2024-12-18 18:41:12 UTC15998INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 30 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e
                                                                              Data Ascii: /*! jQuery v1.11.0 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a win
                                                                              2024-12-18 18:41:13 UTC16379INData Raw: 62 3d 5b 5d 2c 63 3d 5b 5d 2c 64 3d 67 28 61 2e 72 65 70 6c 61 63 65 28 50 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 64 5b 73 5d 3f 66 62 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 65 29 7b 76 61 72 20 66 2c 67 3d 64 28 61 2c 6e 75 6c 6c 2c 65 2c 5b 5d 29 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 68 2d 2d 29 28 66 3d 67 5b 68 5d 29 26 26 28 61 5b 68 5d 3d 21 28 62 5b 68 5d 3d 66 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 62 5b 30 5d 3d 61 2c 64 28 62 2c 6e 75 6c 6c 2c 66 2c 63 29 2c 21 63 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 66 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 64 62 28 61 2c 62 29 2e 6c 65 6e 67 74 68 3e
                                                                              Data Ascii: b=[],c=[],d=g(a.replace(P,"$1"));return d[s]?fb(function(a,b,c,e){var f,g=d(a,null,e,[]),h=a.length;while(h--)(f=g[h])&&(a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),!c.pop()}}),has:fb(function(a){return function(b){return db(a,b).length>
                                                                              2024-12-18 18:41:13 UTC16384INData Raw: 20 62 3f 28 66 3d 67 5b 62 5d 2c 6e 75 6c 6c 3d 3d 66 26 26 28 66 3d 67 5b 6e 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 29 29 3a 66 3d 67 2c 66 0a 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 28 61 2c 62 2c 63 29 7b 69 66 28 6e 2e 61 63 63 65 70 74 44 61 74 61 28 61 29 29 7b 76 61 72 20 64 2c 65 2c 66 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 67 3d 66 3f 6e 2e 63 61 63 68 65 3a 61 2c 68 3d 66 3f 61 5b 6e 2e 65 78 70 61 6e 64 6f 5d 3a 6e 2e 65 78 70 61 6e 64 6f 3b 69 66 28 67 5b 68 5d 29 7b 69 66 28 62 26 26 28 64 3d 63 3f 67 5b 68 5d 3a 67 5b 68 5d 2e 64 61 74 61 29 29 7b 6e 2e 69 73 41 72 72 61 79 28 62 29 3f 62 3d 62 2e 63 6f 6e 63 61 74 28 6e 2e 6d 61 70 28 62 2c 6e 2e 63 61 6d 65 6c 43 61 73 65 29 29 3a 62 20 69 6e 20 64 3f 62 3d 5b 62 5d 3a 28 62 3d 6e 2e 63 61 6d
                                                                              Data Ascii: b?(f=g[b],null==f&&(f=g[n.camelCase(b)])):f=g,f}}function S(a,b,c){if(n.acceptData(a)){var d,e,f=a.nodeType,g=f?n.cache:a,h=f?a[n.expando]:n.expando;if(g[h]){if(b&&(d=c?g[h]:g[h].data)){n.isArray(b)?b=b.concat(n.map(b,n.camelCase)):b in d?b=[b]:(b=n.cam
                                                                              2024-12-18 18:41:13 UTC16384INData Raw: 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 21 3d 3d 4c 3f 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 62 7c 7c 22 2a 22 29 3a 76 6f 69 64 20 30 3b 69 66 28 21 66 29 66 6f 72 28 66 3d 5b 5d 2c 63 3d 61 2e 63 68 69 6c 64 4e 6f 64 65 73 7c 7c 61 3b 6e 75 6c 6c 21 3d 28 64 3d 63 5b 65 5d 29 3b 65 2b 2b 29 21 62 7c 7c 6e 2e 6e 6f 64 65 4e 61 6d 65 28 64 2c 62 29 3f 66 2e 70 75 73 68 28 64 29 3a 6e 2e 6d 65 72 67 65 28 66 2c 76 62 28 64 2c 62 29 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 62 7c 7c 62 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 28 61 2c 62 29 3f 6e 2e 6d 65 72 67 65 28 5b 61 5d 2c 66 29 3a 66 7d 66 75 6e 63 74 69 6f 6e 20 77 62 28 61 29 7b 58 2e 74 65 73 74 28 61 2e 74 79 70 65 29 26 26 28 61 2e 64 65 66 61 75 6c 74 43
                                                                              Data Ascii: a.querySelectorAll!==L?a.querySelectorAll(b||"*"):void 0;if(!f)for(f=[],c=a.childNodes||a;null!=(d=c[e]);e++)!b||n.nodeName(d,b)?f.push(d):n.merge(f,vb(d,b));return void 0===b||b&&n.nodeName(a,b)?n.merge([a],f):f}function wb(a){X.test(a.type)&&(a.defaultC
                                                                              2024-12-18 18:41:13 UTC16384INData Raw: 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 61 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 61 2c 30 2c 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 29 3a 61 2c 74 68 69 73 2e 6e 6f 77 3d 28 74 68 69 73 2e 65 6e 64 2d 74 68 69 73 2e 73 74 61 72 74 29 2a 62 2b 74 68 69 73 2e 73 74 61 72 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 2e 63 61 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 2c 74 68 69 73 2e 6e 6f 77 2c 74 68 69 73 29 2c 63 26 26 63 2e 73 65 74 3f 63 2e 73 65 74 28 74 68 69 73 29 3a 24 62 2e 70 72 6f 70 48 6f 6f 6b 73 2e 5f 64 65 66 61 75 6c 74 2e 73 65 74 28 74 68 69 73 29 2c 74 68 69 73 7d 7d 2c 24 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69
                                                                              Data Ascii: this.easing](a,this.options.duration*a,0,1,this.options.duration):a,this.now=(this.end-this.start)*b+this.start,this.options.step&&this.options.step.call(this.elem,this.now,this),c&&c.set?c.set(this):$b.propHooks._default.set(this),this}},$b.prototype.ini
                                                                              2024-12-18 18:41:13 UTC14852INData Raw: 26 26 28 63 3d 62 2c 62 3d 22 2a 22 29 3b 76 61 72 20 64 2c 65 3d 30 2c 66 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 6d 61 74 63 68 28 46 29 7c 7c 5b 5d 3b 69 66 28 6e 2e 69 73 46 75 6e 63 74 69 6f 6e 28 63 29 29 77 68 69 6c 65 28 64 3d 66 5b 65 2b 2b 5d 29 22 2b 22 3d 3d 3d 64 2e 63 68 61 72 41 74 28 30 29 3f 28 64 3d 64 2e 73 6c 69 63 65 28 31 29 7c 7c 22 2a 22 2c 28 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 29 2e 75 6e 73 68 69 66 74 28 63 29 29 3a 28 61 5b 64 5d 3d 61 5b 64 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4e 63 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 7b 7d 2c 66 3d 61 3d 3d 3d 4a 63 3b 66 75 6e 63 74 69 6f 6e 20 67 28 68 29 7b 76 61 72 20 69 3b 72 65 74 75 72 6e 20 65 5b 68 5d 3d 21 30 2c 6e 2e
                                                                              Data Ascii: &&(c=b,b="*");var d,e=0,f=b.toLowerCase().match(F)||[];if(n.isFunction(c))while(d=f[e++])"+"===d.charAt(0)?(d=d.slice(1)||"*",(a[d]=a[d]||[]).unshift(c)):(a[d]=a[d]||[]).push(c)}}function Nc(a,b,c,d){var e={},f=a===Jc;function g(h){var i;return e[h]=!0,n.


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              33192.168.2.4497723.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:12 UTC885OUTGET /trace?id=undefined&msg=window.tracking_id%20is%20not%20set%2C%20let%27s%20get%20it&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:12 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:12 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 701e094c-8276-4819-9ad7-8cff98246b48
                                                                              X-Runtime: 0.002145
                                                                              X-Host-Info: lw-prod-us-i-02444e3bed79f9e00
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              34192.168.2.44978154.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:12 UTC366OUTGET /assets/js/training.js HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:13 UTC478INHTTP/1.1 200 OK
                                                                              x-amz-id-2: 9fS34WooIAbfQm8lJhEP6It0CPK0ON4aj4KJivgRoQtFtj1zzSFeacAkw11FGHB88ZoADQQavJI=
                                                                              x-amz-request-id: 4SBCHW6DHCRKCPZS
                                                                              Date: Wed, 18 Dec 2024 18:41:13 GMT
                                                                              Last-Modified: Fri, 26 Aug 2022 14:07:38 GMT
                                                                              ETag: "029ab28ca3c245dc425e3f3f6599d480"
                                                                              x-amz-server-side-encryption: AES256
                                                                              x-amz-version-id: 6KvPBARKn9Wl5VW3Hl_LtK2bIq68QrGH
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: application/javascript
                                                                              Content-Length: 352
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:13 UTC352INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 24 28 27 23 74 72 61 69 6e 69 6e 67 2d 66 6f 72 6d 27 29 2e 70 72 6f 70 28 27 61 63 74 69 6f 6e 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 76 61 6c 29 20 7b 0a 20 20 20 20 76 61 72 20 63 6f 72 72 65 6c 61 74 69 6f 6e 5f 69 64 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 27 63 6f 72 72 65 6c 61 74 69 6f 6e 5f 69 64 3d 28 5b 5e 26 23 5d 2a 29 27 29 2e 65 78 65 63 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 0a 20 20 20 20 69 66 20 28 63 6f 72 72 65 6c 61 74 69 6f 6e 5f 69 64 20 3d 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 20 20 63 6f 72 72 65 6c 61 74 69 6f 6e 5f 69 64 20 3d 20 22 22 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a
                                                                              Data Ascii: $(document).ready(function () { $('#training-form').prop('action', function (i, val) { var correlation_id = new RegExp('correlation_id=([^&#]*)').exec(window.location.href); if (correlation_id === null) { correlation_id = ""; } else {


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              35192.168.2.44978254.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:12 UTC372OUTGET /languages/language.18071.js HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:13 UTC479INHTTP/1.1 200 OK
                                                                              x-amz-id-2: /6C4//UeyG6Ye6ZCfMsD8OsaxhkMk1+TBOSYyaTHD3k8K7AjsucONPQ+LyKDJPpeehAhJX1DdjI=
                                                                              x-amz-request-id: 4SB1KE3MS2EHHD0R
                                                                              Date: Wed, 18 Dec 2024 18:41:13 GMT
                                                                              Last-Modified: Fri, 26 Aug 2022 14:07:38 GMT
                                                                              ETag: "8b9a9d305bd69c962b600c08f3c69edf"
                                                                              x-amz-server-side-encryption: AES256
                                                                              x-amz-version-id: U_kpSjDDW4npfowvZPZnd2_aKVkUaKPA
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: application/javascript
                                                                              Content-Length: 8207
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:13 UTC8207INData Raw: 6a 51 75 65 72 79 2e 73 75 70 70 6f 72 74 2e 63 6f 72 73 20 3d 20 74 72 75 65 3b 0a 0a 77 69 6e 64 6f 77 2e 75 70 64 61 74 65 50 61 67 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6c 61 6e 67 75 61 67 65 2c 20 64 61 74 61 29 20 7b 0a 20 20 76 61 72 20 64 69 72 65 63 74 69 6f 6e 20 3d 20 64 61 74 61 2e 64 69 72 20 7c 7c 20 22 6c 74 72 22 3b 0a 20 20 76 61 72 20 63 6f 6d 70 61 6e 79 5f 6e 61 6d 65 20 3d 20 77 69 6e 64 6f 77 2e 63 6f 6d 70 61 6e 79 5f 6e 61 6d 65 20 7c 7c 20 22 25 43 4f 4d 50 41 4e 59 25 22 3b 0a 20 20 76 61 72 20 63 6f 6d 70 61 6e 79 5f 6e 61 6d 65 5f 70 6f 73 73 65 73 73 69 76 65 20 3d 20 77 69 6e 64 6f 77 2e 63 6f 6d 70 61 6e 79 5f 6e 61 6d 65 5f 70 6f 73 73 65 73 73 69 76 65 20 7c 7c 20 22 25 43 4f 4d 50 41 4e 59 27 73 25 22 3b 0a 0a 20 20 24
                                                                              Data Ascii: jQuery.support.cors = true;window.updatePage = function(language, data) { var direction = data.dir || "ltr"; var company_name = window.company_name || "%COMPANY%"; var company_name_possessive = window.company_name_possessive || "%COMPANY's%"; $


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              36192.168.2.4497843.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:13 UTC493OUTGET /assets/all.js?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:13 UTC386INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:13 GMT
                                                                              Content-Type: application/javascript
                                                                              Content-Length: 28356
                                                                              Connection: close
                                                                              Last-Modified: Tue, 10 Dec 2024 18:07:47 GMT
                                                                              Vary: Accept-Encoding
                                                                              Server: ThreatSim-Web-Server
                                                                              Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                              Cache-Control: max-age=315360000
                                                                              Cache-Control: public
                                                                              Access-Control-Allow-Origin: *
                                                                              Accept-Ranges: bytes
                                                                              2024-12-18 18:41:13 UTC15998INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 77 69 6e 64 6f 77 2e 62 61 73 65 5f 70 6f 73 74 5f 75 72 6c 20 7c 7c 20 28 77 69 6e 64 6f 77 2e 62 61 73 65 5f 70 6f 73 74 5f 75 72 6c 20 3d 20 22 22 29 2c 20 77 69 6e 64 6f 77 2e 6c 6f 67 5f 65 72 72 6f 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 2c 20 69 29 20 7b 0a 77 69 6e 64 6f 77 2e 6c 6f 67 5f 74 6f 5f 63 6f 6e 73 6f 6c 65 28 69 29 2c 20 6e 65 77 20 49 6d 61 67 65 28 29 2e 73 72 63 20 3d 20 77 69 6e 64 6f 77 2e 62 61 73 65 5f 70 6f 73 74 5f 75 72 6c 20 2b 20 22 2f 6c 6f 67 3f 69 64 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 77 69 6e 64 6f 77 2e 74 72 61 63 6b 69 6e 67 5f 69 64 29 20 2b 20 22 26 73 65 76 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29
                                                                              Data Ascii: (function() {window.base_post_url || (window.base_post_url = ""), window.log_error = function(e, i) {window.log_to_console(i), new Image().src = window.base_post_url + "/log?id=" + encodeURIComponent(window.tracking_id) + "&sev=" + encodeURIComponent(e)
                                                                              2024-12-18 18:41:13 UTC12358INData Raw: 43 48 20 46 4f 52 20 6e 61 6d 65 22 29 2c 20 74 20 26 26 20 28 6f 20 26 26 20 28 69 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 20 3d 20 22 31 70 78 20 73 6f 6c 69 64 20 72 65 64 22 29 2c 20 0a 31 20 3c 20 24 2e 74 72 69 6d 28 69 2e 76 61 6c 75 65 29 29 29 20 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 67 5f 6d 65 73 73 61 67 65 28 22 63 68 65 63 6b 50 61 73 73 77 6f 72 64 3a 20 70 61 73 73 77 6f 72 64 20 65 6e 74 65 72 65 64 20 69 73 20 74 72 75 65 22 29 2c 20 0a 21 28 72 20 3d 20 31 29 3b 0a 7d 20 65 6c 73 65 20 77 69 6e 64 6f 77 2e 6c 6f 67 5f 6d 65 73 73 61 67 65 28 22 63 68 65 63 6b 50 61 73 73 77 6f 72 64 3a 20 70 61 73 73 77 6f 72 65 64 20 65 6e 74 65 72 65 64 20 69 73 20 66 61 6c 73 65 22 29 3b 0a 7d 29 3b 0a 7d 0a 77 69 6e 64 6f 77 2e 6c 6f 67 5f
                                                                              Data Ascii: CH FOR name"), t && (o && (i.style.border = "1px solid red"), 1 < $.trim(i.value))) return window.log_message("checkPassword: password entered is true"), !(r = 1);} else window.log_message("checkPassword: passwored entered is false");});}window.log_


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              37192.168.2.44978754.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:13 UTC655OUTGET /training/production/314/hooks-a3eab7.png HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://tslp.s3.amazonaws.com/training/embedded/css/url.css
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:13 UTC466INHTTP/1.1 200 OK
                                                                              x-amz-id-2: 8HXLRGxsXPJXSLHG1qd/CqRKcUph/WMUHZC4ocHdVHy9RQSBaadpMiY/y6yyuKhkz07oMLaQ24A=
                                                                              x-amz-request-id: S5W7DKDCXFB71J4Y
                                                                              Date: Wed, 18 Dec 2024 18:41:14 GMT
                                                                              Last-Modified: Fri, 26 Aug 2022 14:07:48 GMT
                                                                              ETag: "3e598c505586e70346fa62d104dd540f"
                                                                              x-amz-server-side-encryption: AES256
                                                                              x-amz-version-id: .YGCnRqbXkaDTSLNT7EWxvKvKu.lg1.r
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: image/png
                                                                              Content-Length: 5003
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:14 UTC5003INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 bc 00 00 00 e8 08 06 00 00 00 55 56 8e 4a 00 00 13 52 49 44 41 54 78 5e ec dd 01 84 de 75 1c c7 f1 ef b3 9d ba 5c d9 d4 31 b5 a4 42 6c 52 87 b2 62 11 64 49 db 14 ee 94 30 83 0e ad 41 0c 52 85 55 14 a2 c3 01 55 40 49 a2 15 49 a3 5c 83 6e d7 15 a2 41 8b a4 e9 54 a4 ab 62 3d 7d f0 cc e5 ef 31 bb 2b f2 ff 3f af 17 5f df f9 79 8c e7 f1 66 bf e7 f6 e7 7a fd 7e bf ba a0 d7 eb d5 7a cc 2e af 6c ce 3a 9a d9 93 39 95 39 3c 3f 35 f9 7d 75 12 e7 3a df 54 a3 eb fe cc 91 cc 54 66 3a f3 4c 75 19 23 1f fc 8e c6 c1 f5 35 22 04 ef bd 23 78 10 3c 08 1e 04 0f 82 07 c1 83 e0 41 f0 20 78 10 3c 08 1e c6 7a bd 5e 4d ec bc 67 67 0e f6 67 2e ae 96 ca 7b a8 86 bf 32 0b bf 7e f9 de f1 7f f9 f7 5e 97 35 9d b9 a4 ba a3 9f 39 99
                                                                              Data Ascii: PNGIHDRUVJRIDATx^u\1BlRbdI0ARUU@II\nATb=}1+?_yfz~z.l:99<?5}u:TTf:Lu#5"#x<A x<z^Mggg.{2~^59


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              38192.168.2.4497903.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:13 UTC941OUTGET /training_screenshot?guid=c275d84cbe&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: iframe
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:14 UTC713INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:13 GMT
                                                                              Content-Type: text/html; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              ETag: W/"3734b7322eda66dc4ab896d00904a3c4"
                                                                              Cache-Control: max-age=0, private, must-revalidate
                                                                              X-Request-Id: 9929c150-66ac-42b7-b0cc-5a257c1e6366
                                                                              X-Runtime: 0.004940
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:14 UTC384INData Raw: 31 37 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 09 3c 74 69 74 6c 65 3e 41 43 48 20 50 61 79 6d 65 6e 74 20 52 65 6d 69 74 74 61 6e 63 65 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 76 6f 69 64 28 30 29
                                                                              Data Ascii: 179<!DOCTYPE html><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ACH Payment Remittance</title></head><body><p><a href="javascript:void(0)
                                                                              2024-12-18 18:41:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              39192.168.2.44978954.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:13 UTC669OUTGET /training/embedded/translations/url/en-us.json HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Accept: application/json, text/javascript, */*; q=0.01
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Origin: https://preview.micrasoft-office365.com
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://preview.micrasoft-office365.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:14 UTC647INHTTP/1.1 200 OK
                                                                              x-amz-id-2: VNwk2OaXpLuGBfAC+lEsSX++k1wa3EycgY/ARBBLQRrY3lP63pVci+48Xh3BvLO9WgM+SrLI4xs=
                                                                              x-amz-request-id: FZTDWA3CZ7KBGY66
                                                                              Date: Wed, 18 Dec 2024 18:41:15 GMT
                                                                              Access-Control-Allow-Origin: *
                                                                              Access-Control-Allow-Methods: GET
                                                                              Access-Control-Max-Age: 3000
                                                                              Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                              Last-Modified: Thu, 22 Aug 2024 15:53:58 GMT
                                                                              ETag: "5b4ab6ebb4b3b8082f88ea8f0c539b63"
                                                                              x-amz-server-side-encryption: AES256
                                                                              x-amz-version-id: ar5uW9uXca2zsUcF5bYxp.j9ntTE4_hN
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: application/json
                                                                              Content-Length: 1900
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:14 UTC1900INData Raw: 7b 0a 20 20 22 72 65 70 6c 61 63 65 6d 65 6e 74 73 22 3a 7b 0a 20 20 20 20 22 74 69 74 6c 65 22 3a 22 59 6f 75 20 68 61 76 65 20 62 65 65 6e 20 50 68 69 73 68 65 64 21 22 2c 0a 20 20 20 20 22 68 31 22 3a 22 4f 4f 50 53 21 22 2c 0a 20 20 20 20 22 68 32 22 3a 22 59 6f 75 20 66 65 6c 6c 20 66 6f 72 20 61 20 3c 73 74 72 6f 6e 67 3e 70 68 69 73 68 21 3c 2f 73 74 72 6f 6e 67 3e 22 2c 0a 20 20 20 20 22 70 30 22 3a 22 44 6f 20 6e 6f 74 20 77 6f 72 72 79 2c 20 74 68 69 73 20 77 61 73 20 61 6e 20 61 70 70 72 6f 76 65 64 20 70 68 69 73 68 69 6e 67 20 73 69 6d 75 6c 61 74 69 6f 6e 20 72 75 6e 20 62 79 20 25 43 4f 4d 50 41 4e 59 25 2e 3c 62 72 3e 20 3c 73 74 72 6f 6e 67 3e 57 65 20 61 72 65 20 68 65 72 65 20 74 6f 20 68 65 6c 70 2e 3c 2f 73 74 72 6f 6e 67 3e 22 2c 0a
                                                                              Data Ascii: { "replacements":{ "title":"You have been Phished!", "h1":"OOPS!", "h2":"You fell for a <strong>phish!</strong>", "p0":"Do not worry, this was an approved phishing simulation run by %COMPANY%.<br> <strong>We are here to help.</strong>",


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              40192.168.2.4497923.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:14 UTC546OUTGET /trace?id=undefined&msg=window.tracking_id%20is%20not%20set%2C%20let%27s%20get%20it&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:14 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:14 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 908014f5-0c73-4cba-8211-a8a9448af1ec
                                                                              X-Runtime: 0.001735
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              41192.168.2.4497883.160.67.564433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:14 UTC616OUTGET /training/fish/mail.png HTTP/1.1
                                                                              Host: d25q7gseii1o1q.cloudfront.net
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://tslp.s3.amazonaws.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:15 UTC446INHTTP/1.1 200 OK
                                                                              Content-Type: image/png
                                                                              Content-Length: 926
                                                                              Connection: close
                                                                              Date: Wed, 18 Dec 2024 18:41:16 GMT
                                                                              Last-Modified: Fri, 30 May 2014 15:01:28 GMT
                                                                              ETag: "3c506b80d78539262795c9ba59a0631a"
                                                                              Accept-Ranges: bytes
                                                                              Server: AmazonS3
                                                                              X-Cache: Miss from cloudfront
                                                                              Via: 1.1 e86f486e60af40a412a7cd32f484aaf0.cloudfront.net (CloudFront)
                                                                              X-Amz-Cf-Pop: DXB53-P2
                                                                              X-Amz-Cf-Id: 7Zt6XPCDKiebYHMC5gB4tGvQ-2VSOBov2qWOzoDwbxf3WSbOAY7zXQ==
                                                                              2024-12-18 18:41:15 UTC926INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 04 03 00 00 00 a5 2c e4 b4 00 00 00 1e 50 4c 54 45 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 60 a3 b5 82 00 00 00 0a 74 52 4e 53 00 01 02 03 04 05 06 07 08 09 d5 46 a7 58 00 00 03 25 49 44 41 54 78 5e 75 91 3b 6f 1b 57 14 84 e7 ae f8 3a dd bd 34 1d ea 76 4b 3a 92 b5 1d 25 c4 30 d8 ad 05 1b c9 76 a4 13 20 66 47 23 76 10 76 64 5e f0 76 2b 45 0d bb 73 96 4b 2d e7 df 06 4e aa 00 4e ff 0d 66 f0 0d 1c 99 bb b6 1b 47 a7 be c7 ca 5d 7e 2f 7c 22 56 2e b0 d8 9e 73 73 f1 e9 69 df d5 1d fa b8 02 41 46 03 28 06 89 47 a0 0b 71 88 da f5 1b b3 f2 33 90 d8 3d ae f0 dd 30 89 eb f0 bb fa 32 bd 2a ec de 45 1c bf f1 b5 5f 76 dc 79 eb e9 a6 f4 98 b0 df 38 d7
                                                                              Data Ascii: PNGIHDR00,PLTE`tRNSFX%IDATx^u;oW:4vK:%0v fG#vvd^v+EsK-NNfG]~/|"V.ssiAF(Gq3=02*E_vy8


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              42192.168.2.4497953.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:15 UTC847OUTGET /trace?id=unknown&msg=get-id%20is%20undefined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:15 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:15 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: b4d7a518-6ae8-45ac-904a-80d60ce1a678
                                                                              X-Runtime: 0.001733
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              43192.168.2.44979654.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:15 UTC385OUTGET /training/production/314/hooks-a3eab7.png HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:15 UTC466INHTTP/1.1 200 OK
                                                                              x-amz-id-2: lJOotE7bT225IHy5kqX7JiVlV3R4SqP0OO0OjbQM6/OQsZLftSzAWZLvkAh8XFVOOxs/hXXWMaQ=
                                                                              x-amz-request-id: P23PRJ58DNRSW8HS
                                                                              Date: Wed, 18 Dec 2024 18:41:16 GMT
                                                                              Last-Modified: Fri, 26 Aug 2022 14:07:48 GMT
                                                                              ETag: "3e598c505586e70346fa62d104dd540f"
                                                                              x-amz-server-side-encryption: AES256
                                                                              x-amz-version-id: .YGCnRqbXkaDTSLNT7EWxvKvKu.lg1.r
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: image/png
                                                                              Content-Length: 5003
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:16 UTC5003INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 bc 00 00 00 e8 08 06 00 00 00 55 56 8e 4a 00 00 13 52 49 44 41 54 78 5e ec dd 01 84 de 75 1c c7 f1 ef b3 9d ba 5c d9 d4 31 b5 a4 42 6c 52 87 b2 62 11 64 49 db 14 ee 94 30 83 0e ad 41 0c 52 85 55 14 a2 c3 01 55 40 49 a2 15 49 a3 5c 83 6e d7 15 a2 41 8b a4 e9 54 a4 ab 62 3d 7d f0 cc e5 ef 31 bb 2b f2 ff 3f af 17 5f df f9 79 8c e7 f1 66 bf e7 f6 e7 7a fd 7e bf ba a0 d7 eb d5 7a cc 2e af 6c ce 3a 9a d9 93 39 95 39 3c 3f 35 f9 7d 75 12 e7 3a df 54 a3 eb fe cc 91 cc 54 66 3a f3 4c 75 19 23 1f fc 8e c6 c1 f5 35 22 04 ef bd 23 78 10 3c 08 1e 04 0f 82 07 c1 83 e0 41 f0 20 78 10 3c 08 1e c6 7a bd 5e 4d ec bc 67 67 0e f6 67 2e ae 96 ca 7b a8 86 bf 32 0b bf 7e f9 de f1 7f f9 f7 5e 97 35 9d b9 a4 ba a3 9f 39 99
                                                                              Data Ascii: PNGIHDRUVJRIDATx^u\1BlRbdI0ARUU@II\nATb=}1+?_yfz~z.l:99<?5}u:TTf:Lu#5"#x<A x<z^Mggg.{2~^59


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              44192.168.2.4497983.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:15 UTC882OUTGET /trace?id=unknown&msg=did%20not%20find%20guid%20in%20last%20part%20of%20location&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:16 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:15 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 503fc1e9-fba9-4d57-aea3-39a51b3ba6a9
                                                                              X-Runtime: 0.002415
                                                                              X-Host-Info: lw-prod-us-i-02537b8c7edd28edd
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              45192.168.2.4497993.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:15 UTC869OUTGET /log?id=c275d84cbe&campaign_guid=3476ad5eaa&msg=embeddedhtmlemail%20id%20exists%20with%20environment%20%3D%20production HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:16 UTC642INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:15 GMT
                                                                              Content-Type: image/gif; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 87406e42-1c1f-4e43-a557-ead2975e34dc
                                                                              X-Runtime: 0.002124
                                                                              X-Host-Info: lw-prod-us-i-02444e3bed79f9e00
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              46192.168.2.4498003.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:15 UTC823OUTGET /log?id=c275d84cbe&campaign_guid=3476ad5eaa&msg=Loading%20embedded%20html HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:16 UTC642INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:15 GMT
                                                                              Content-Type: image/gif; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 60aa4e45-0ac4-4032-b040-b11fb094286a
                                                                              X-Runtime: 0.002921
                                                                              X-Host-Info: lw-prod-us-i-02537b8c7edd28edd
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              47192.168.2.44979754.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:15 UTC636OUTGET /training/production/314/image-fd71c8.png HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:16 UTC467INHTTP/1.1 200 OK
                                                                              x-amz-id-2: fbgwYRK92G925JZm0/r0TAS3wPZVnPzjvmU3rTCT10GrC475UQABji9ohYqhYSLdA0kyLySdVJs=
                                                                              x-amz-request-id: KEN0EH46EAGHXE87
                                                                              Date: Wed, 18 Dec 2024 18:41:17 GMT
                                                                              Last-Modified: Tue, 18 Oct 2022 15:04:10 GMT
                                                                              ETag: "f93cdde465868c8f0276fc69a02380a1"
                                                                              x-amz-server-side-encryption: AES256
                                                                              x-amz-version-id: fEZnqJfDfNWBCWPqar99wEZ6SksTPyO_
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: image/png
                                                                              Content-Length: 46991
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:16 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 82 00 00 02 5a 08 06 00 00 00 bb 9d 26 57 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 12 74 45 58 74 53 6f 66 74 77 61 72 65 00 47 72 65 65 6e 73 68 6f 74 5e 55 08 05 00 00 b7 06 49 44 41 54 78 5e ed fd 07 b0 25 49 7a 97 8d 0b 13 78 17 58 41 e0 02 2b 44 04 10 48 20 40 84 20 44 80 3e 08 16 05 81 fe 41 10 f4 0a 21 89 1d ac 58 b1 02 02 7d 12 33 2d f4 21 40 d2 ae b4 a0 9d 65 67 a5 e9 dd 1d 3f dd 63 db cc f4 b4 f7 be a7 cd b4 f7 de 7b 73 db e6 3f 9f 37 2b ab b2 aa b2 ce 3d f7 f6 ed 7b ee bd e7 f7 ac 5e 9d 53 55 59 59 99 59 a7 6f 3d 93 59 59 f5 4d 4e 08 21 84 10 42 0c 25 26 82 27 4f 9e 54 28
                                                                              Data Ascii: PNGIHDRZ&WsRGBgAMAapHYsodtEXtSoftwareGreenshot^UIDATx^%IzxXA+DH @ D>A!X}3-!@eg?c{s?7+={^SUYYYo=YYMN!B%&'OT(
                                                                              2024-12-18 18:41:16 UTC557INData Raw: 53 49 63 ba 4f 0c f6 e5 fd c7 88 0f f7 08 d2 c8 71 5b b6 47 d0 d7 99 7d 38 06 e2 fa e6 1b 6f 5a 4f 1b 3d 7f dc e7 c7 27 33 9e 11 bd 17 e7 bc 68 13 6c 98 ec 81 bc 31 ec 8b 88 21 5c f6 58 17 9f 66 ee bc 79 36 24 4c 4f 21 12 88 ac d1 e3 47 4f 20 f9 21 8e b4 3d 42 c8 fe 48 1e 65 61 ff 0d eb d7 db f1 78 6e 21 32 c8 90 30 42 cd 77 d2 ec da bd cb 6d dc c0 b3 06 37 d8 fa 5d bb 77 07 01 f4 e5 a6 be c7 8f 1d 2f ef f1 64 18 9f 7b 0b e9 29 44 a6 e9 15 64 99 a1 78 44 90 ba 4b 04 85 10 42 88 c1 30 10 11 e4 6d 12 51 06 e8 1d 42 12 e8 21 a2 20 c8 10 9f 16 3e 2d 9f 51 9e 08 08 db 8a 34 3e d8 87 40 c6 e2 ba c7 c5 2b e2 ec 1e 44 bf 1e 58 9f 7e da 3e 49 de ec 6f c7 b7 fc 42 1a ca 49 40 4c e7 bf 15 ff 57 1c cb d6 c5 7c e3 3a 67 bd 94 f4 8a dd ba 19 ee 19 8c f2 c8 c6 a6 08 46
                                                                              Data Ascii: SIcOq[G}8oZO='3hl1!\Xfy6$LO!GO !=BHeaxn!20Bwm7]w/d{)DdxDKB0mQB! >-Q4>@+DX~>IoBI@LW|:gF
                                                                              2024-12-18 18:41:16 UTC16384INData Raw: 86 78 91 35 9e bf 48 ef 21 22 c8 36 86 8a 6d 28 d9 4b 1c 02 c7 bb 86 19 fa 45 fe 78 e3 48 dc ce fe c8 1b c7 e0 58 f4 34 72 1c 7a 04 e9 3d dc b1 63 a7 c9 5e ec 65 a4 d7 96 b2 22 7d 6c 67 99 89 24 eb bc 78 d2 53 89 40 22 96 b4 05 ed c9 f9 4d 83 76 22 38 bf dc 02 80 fc c5 5e dc 7b 12 41 21 84 10 62 20 0c 44 04 97 af 58 6e 93 18 e2 b0 65 7c 74 0c e2 81 68 20 24 f4 6a 31 f9 61 d3 e6 4d d6 1b 45 cf 14 72 43 ef 17 f7 be 21 2f 88 0f 3d 60 c8 0a 9f 0c 4b 32 7c 49 2f 17 9f 48 0e 32 c4 e4 86 ed 5e 5e e2 fd 71 88 0c 33 67 91 1f a4 8a f4 6c 47 f4 38 3e 0f 5a de b0 7e 83 1d 03 c1 e1 b9 7c 0c 63 c7 5e 33 d6 23 57 cb 97 2d f7 65 0e cf dd b3 1e 37 5f 3e d2 b0 8d b2 21 4a 3c 74 1a 21 34 11 2c 84 af 26 82 3b e2 d0 70 18 62 46 88 79 33 07 bd 80 b4 0d 75 e5 79 80 6f bf fd 56
                                                                              Data Ascii: x5H!"6m(KExHX4rz=c^e"}lg$xS@"Mv"8^{A!b DXne|th $j1aMErC!/=`K2|I/H2^^q3glG8>Z~|c^3#W-e7_>!J<t!4,&;pbFy3uyoV
                                                                              2024-12-18 18:41:16 UTC1024INData Raw: 10 42 08 21 86 14 89 a0 10 42 08 21 c4 90 22 11 14 42 08 21 84 18 52 24 82 42 08 21 84 10 43 8a 44 50 08 21 84 10 62 48 91 08 0a 21 84 10 42 0c 29 12 c1 7e b0 57 a4 4d de 7b 65 ab 57 9f 75 bd 16 4e 08 21 84 10 e2 c9 19 80 08 66 de af 3b d5 99 44 11 34 09 ec f9 1e db f6 3b 74 5b d1 df 8b 82 a7 05 e1 1d bf 13 25 c4 5d ef 9a 16 42 08 21 86 13 89 60 8d 20 0a ad b2 4d 9a 08 8e a3 6d 96 cc f6 a2 34 79 bd 95 93 8d 44 50 b4 f0 bf f9 6f ff f6 d9 ee a3 c7 c5 b2 10 42 88 71 23 11 ac 21 11 14 4f 19 fb 2d 25 bd b7 b5 e8 10 de 62 9f 5e bf 8b 20 cc 49 5e 33 59 76 25 82 42 08 31 61 48 04 6b 48 04 c5 20 e8 f8 dd 15 c4 7b 46 7b fd 2e 96 cc 49 6f 27 08 bf a3 19 2b 83 12 41 21 84 98 30 a6 ae 08 36 7b 4e 9a f7 cd 25 72 56 4d ae 20 f2 bd 2a cd 1e 93 59 73 96 d4 86 09 5b 3d 2a
                                                                              Data Ascii: B!B!"B!R$B!CDP!bH!B)~WM{eWuN!f;D4;t[%]B!` Mm4yDPoBq#!O-%b^ I^3Yv%B1aHkH {F{.Io'+A!06{N%rVM *Ys[=*
                                                                              2024-12-18 18:41:16 UTC12642INData Raw: 32 f5 b3 36 2f b6 67 cb 19 0b d3 f3 fc 35 7f 1f 1d bf 8d 56 ba 31 d0 f1 bb 6a 9f b7 ae 63 77 11 da b1 f3 77 67 14 e5 6e b5 51 71 fc a2 fd 9a 61 f2 67 e5 f6 e7 a4 c3 bc e8 a1 cb 8a 99 df ef d3 5e e0 c2 7e fe f8 19 81 ab 89 20 c2 17 bf a7 b0 3e 1d 1a b6 65 ca c7 ba 66 62 21 84 10 bd 98 46 3d 82 0d ba d2 d9 fa ea e2 3e 68 11 ec 94 31 68 49 dc 28 6d 93 a3 95 47 45 fe d8 b9 7a 7b 5a 75 c9 0b dc 68 65 8c 12 51 6d cf e7 13 d2 8d 53 04 4b 42 fa ce ed d6 36 69 5d 9b 75 ef aa 23 34 d3 76 fc 36 ba da b3 0f f2 e7 27 d6 a9 2b ba da a2 41 d7 6f b6 45 75 bc 58 37 2b 97 af 4f a7 52 59 de 51 e8 da 4c ba 08 16 d8 be 45 1b 49 08 85 10 a2 3f a6 e0 3d 82 a3 6d 2f e8 ba d0 35 85 a6 4b 94 8a 74 f5 0b 78 c7 c5 be df 63 e5 e8 21 6a 6d 49 ed b3 ee 29 3d f2 cf 8b 46 5e 5c 82 70 a5
                                                                              Data Ascii: 26/g5V1jcwwgnQqag^~ >efb!F=>h1hI(mGEz{ZuheQmSKB6i]u#4v6'+AoEuX7+ORYQLEI?=m/5Ktxc!jmI)=F^\p


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              48192.168.2.44980154.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:15 UTC390OUTGET /training/embedded/translations/url/en-us.json HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:16 UTC473INHTTP/1.1 200 OK
                                                                              x-amz-id-2: Jh9EFWESABg3Bp7kDUvx4A+L1WWo0mxKmiaCWxSCZNRtkgBpCOVts9FSNdQgv5w8GCpj1xWaSDU=
                                                                              x-amz-request-id: KEN6YRKA5Y5CSCBK
                                                                              Date: Wed, 18 Dec 2024 18:41:17 GMT
                                                                              Last-Modified: Thu, 22 Aug 2024 15:53:58 GMT
                                                                              ETag: "5b4ab6ebb4b3b8082f88ea8f0c539b63"
                                                                              x-amz-server-side-encryption: AES256
                                                                              x-amz-version-id: ar5uW9uXca2zsUcF5bYxp.j9ntTE4_hN
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: application/json
                                                                              Content-Length: 1900
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:16 UTC1900INData Raw: 7b 0a 20 20 22 72 65 70 6c 61 63 65 6d 65 6e 74 73 22 3a 7b 0a 20 20 20 20 22 74 69 74 6c 65 22 3a 22 59 6f 75 20 68 61 76 65 20 62 65 65 6e 20 50 68 69 73 68 65 64 21 22 2c 0a 20 20 20 20 22 68 31 22 3a 22 4f 4f 50 53 21 22 2c 0a 20 20 20 20 22 68 32 22 3a 22 59 6f 75 20 66 65 6c 6c 20 66 6f 72 20 61 20 3c 73 74 72 6f 6e 67 3e 70 68 69 73 68 21 3c 2f 73 74 72 6f 6e 67 3e 22 2c 0a 20 20 20 20 22 70 30 22 3a 22 44 6f 20 6e 6f 74 20 77 6f 72 72 79 2c 20 74 68 69 73 20 77 61 73 20 61 6e 20 61 70 70 72 6f 76 65 64 20 70 68 69 73 68 69 6e 67 20 73 69 6d 75 6c 61 74 69 6f 6e 20 72 75 6e 20 62 79 20 25 43 4f 4d 50 41 4e 59 25 2e 3c 62 72 3e 20 3c 73 74 72 6f 6e 67 3e 57 65 20 61 72 65 20 68 65 72 65 20 74 6f 20 68 65 6c 70 2e 3c 2f 73 74 72 6f 6e 67 3e 22 2c 0a
                                                                              Data Ascii: { "replacements":{ "title":"You have been Phished!", "h1":"OOPS!", "h2":"You fell for a <strong>phish!</strong>", "p0":"Do not worry, this was an approved phishing simulation run by %COMPANY%.<br> <strong>We are here to help.</strong>",


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              49192.168.2.4498023.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:16 UTC830OUTGET /log?id=c275d84cbe&campaign_guid=3476ad5eaa&msg=logo_object%20does%20not%20exist HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:16 UTC642INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:16 GMT
                                                                              Content-Type: image/gif; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: a89aec88-1743-4dca-b51d-ae9e172524d1
                                                                              X-Runtime: 0.002035
                                                                              X-Host-Info: lw-prod-us-i-02444e3bed79f9e00
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              50192.168.2.4498033.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:16 UTC878OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20localStorage%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:17 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:17 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 003b2604-8aff-42c1-95b6-c1ed197253c7
                                                                              X-Runtime: 0.001834
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              51192.168.2.4498043.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:16 UTC880OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20sessionStorage%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:17 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:17 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: cf999885-44a0-4ac0-a901-8eb3b800b9b0
                                                                              X-Runtime: 0.001816
                                                                              X-Host-Info: lw-prod-us-i-02537b8c7edd28edd
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              52192.168.2.4498053.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:16 UTC508OUTGET /trace?id=unknown&msg=get-id%20is%20undefined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:17 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:17 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: c8699501-bd6f-473f-aea9-b5e5137964ec
                                                                              X-Runtime: 0.001542
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              53192.168.2.4498083.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:17 UTC876OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20hasCookies%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:17 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:17 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: fd1ec846-e003-46a4-b89a-999c2225f699
                                                                              X-Runtime: 0.001718
                                                                              X-Host-Info: lw-prod-us-i-02444e3bed79f9e00
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              54192.168.2.4498123.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:17 UTC530OUTGET /log?id=c275d84cbe&campaign_guid=3476ad5eaa&msg=embeddedhtmlemail%20id%20exists%20with%20environment%20%3D%20production HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:17 UTC656INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:17 GMT
                                                                              Content-Type: image/gif; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Vary: Accept
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 396559b2-b81a-41ba-a1ad-9b459ab14458
                                                                              X-Runtime: 0.002478
                                                                              X-Host-Info: lw-prod-us-i-02444e3bed79f9e00
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              55192.168.2.4498103.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:17 UTC875OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20browser%20%3D%20Chrome&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:17 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:17 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 0df6e5c5-c56d-4fb3-a079-062dc8aa24a6
                                                                              X-Runtime: 0.002273
                                                                              X-Host-Info: lw-prod-us-i-02537b8c7edd28edd
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              56192.168.2.4498093.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:17 UTC484OUTGET /log?id=c275d84cbe&campaign_guid=3476ad5eaa&msg=Loading%20embedded%20html HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:17 UTC656INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:17 GMT
                                                                              Content-Type: image/gif; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Vary: Accept
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 77b69912-7fc8-4eb6-a1c4-cc2b09710a98
                                                                              X-Runtime: 0.002412
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              57192.168.2.4498133.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:17 UTC543OUTGET /trace?id=unknown&msg=did%20not%20find%20guid%20in%20last%20part%20of%20location&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:17 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:17 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 315aae66-47c6-436c-8b00-b6e5b1511cda
                                                                              X-Runtime: 0.002089
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              58192.168.2.4498113.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:17 UTC880OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20browser_version%20%3D%20117&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:17 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:17 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 4478029d-2337-47d7-8e79-82104582ce96
                                                                              X-Runtime: 0.001728
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              59192.168.2.4498063.160.67.564433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:17 UTC375OUTGET /training/fish/mail.png HTTP/1.1
                                                                              Host: d25q7gseii1o1q.cloudfront.net
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:18 UTC446INHTTP/1.1 200 OK
                                                                              Content-Type: image/png
                                                                              Content-Length: 926
                                                                              Connection: close
                                                                              Date: Wed, 18 Dec 2024 18:41:19 GMT
                                                                              Last-Modified: Fri, 30 May 2014 15:01:28 GMT
                                                                              ETag: "3c506b80d78539262795c9ba59a0631a"
                                                                              Accept-Ranges: bytes
                                                                              Server: AmazonS3
                                                                              X-Cache: Miss from cloudfront
                                                                              Via: 1.1 9e5023d82b727df1435c46738e662ac8.cloudfront.net (CloudFront)
                                                                              X-Amz-Cf-Pop: DXB53-P2
                                                                              X-Amz-Cf-Id: XGZ5NimcWhHRpSbAysbIDP7vqkjObDvwzqT82Tuh5_v2YgYrhnZQEw==
                                                                              2024-12-18 18:41:18 UTC926INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 04 03 00 00 00 a5 2c e4 b4 00 00 00 1e 50 4c 54 45 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 c2 60 a3 b5 82 00 00 00 0a 74 52 4e 53 00 01 02 03 04 05 06 07 08 09 d5 46 a7 58 00 00 03 25 49 44 41 54 78 5e 75 91 3b 6f 1b 57 14 84 e7 ae f8 3a dd bd 34 1d ea 76 4b 3a 92 b5 1d 25 c4 30 d8 ad 05 1b c9 76 a4 13 20 66 47 23 76 10 76 64 5e f0 76 2b 45 0d bb 73 96 4b 2d e7 df 06 4e aa 00 4e ff 0d 66 f0 0d 1c 99 bb b6 1b 47 a7 be c7 ca 5d 7e 2f 7c 22 56 2e b0 d8 9e 73 73 f1 e9 69 df d5 1d fa b8 02 41 46 03 28 06 89 47 a0 0b 71 88 da f5 1b b3 f2 33 90 d8 3d ae f0 dd 30 89 eb f0 bb fa 32 bd 2a ec de 45 1c bf f1 b5 5f 76 dc 79 eb e9 a6 f4 98 b0 df 38 d7
                                                                              Data Ascii: PNGIHDR00,PLTE`tRNSFX%IDATx^u;oW:4vK:%0v fG#vvd^v+EsK-NNfG]~/|"V.ssiAF(Gq3=02*E_vy8


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              60192.168.2.4498143.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:17 UTC871OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20os%20%3D%20Windows&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:18 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:18 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 53ca1b7d-457d-4abd-a380-5bfb63019ff6
                                                                              X-Runtime: 0.003422
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              61192.168.2.4498153.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:17 UTC491OUTGET /log?id=c275d84cbe&campaign_guid=3476ad5eaa&msg=logo_object%20does%20not%20exist HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:18 UTC656INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:18 GMT
                                                                              Content-Type: image/gif; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Vary: Accept
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 88a8b486-c529-4588-9adc-7fbc11290e08
                                                                              X-Runtime: 0.003228
                                                                              X-Host-Info: lw-prod-us-i-02537b8c7edd28edd
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              62192.168.2.44981654.231.135.574433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:18 UTC385OUTGET /training/production/314/image-fd71c8.png HTTP/1.1
                                                                              Host: tslp.s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-12-18 18:41:18 UTC467INHTTP/1.1 200 OK
                                                                              x-amz-id-2: e88HHSzaKyY0ooKnDG/fhwMGZYyoc8PW/4AhPG5ylhAcEgjqaZIWE6gfq23uE+7Mqax/w1vx6Vc=
                                                                              x-amz-request-id: 2VQTQ9E5PJ64FFDP
                                                                              Date: Wed, 18 Dec 2024 18:41:19 GMT
                                                                              Last-Modified: Tue, 18 Oct 2022 15:04:10 GMT
                                                                              ETag: "f93cdde465868c8f0276fc69a02380a1"
                                                                              x-amz-server-side-encryption: AES256
                                                                              x-amz-version-id: fEZnqJfDfNWBCWPqar99wEZ6SksTPyO_
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: image/png
                                                                              Content-Length: 46991
                                                                              Server: AmazonS3
                                                                              Connection: close
                                                                              2024-12-18 18:41:18 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 82 00 00 02 5a 08 06 00 00 00 bb 9d 26 57 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 12 74 45 58 74 53 6f 66 74 77 61 72 65 00 47 72 65 65 6e 73 68 6f 74 5e 55 08 05 00 00 b7 06 49 44 41 54 78 5e ed fd 07 b0 25 49 7a 97 8d 0b 13 78 17 58 41 e0 02 2b 44 04 10 48 20 40 84 20 44 80 3e 08 16 05 81 fe 41 10 f4 0a 21 89 1d ac 58 b1 02 02 7d 12 33 2d f4 21 40 d2 ae b4 a0 9d 65 67 a5 e9 dd 1d 3f dd 63 db cc f4 b4 f7 be a7 cd b4 f7 de 7b 73 db e6 3f 9f 37 2b ab b2 aa b2 ce 3d f7 f6 ed 7b ee bd e7 f7 ac 5e 9d 53 55 59 59 99 59 a7 6f 3d 93 59 59 f5 4d 4e 08 21 84 10 42 0c 25 26 82 27 4f 9e 54 28
                                                                              Data Ascii: PNGIHDRZ&WsRGBgAMAapHYsodtEXtSoftwareGreenshot^UIDATx^%IzxXA+DH @ D>A!X}3-!@eg?c{s?7+={^SUYYYo=YYMN!B%&'OT(
                                                                              2024-12-18 18:41:18 UTC557INData Raw: 53 49 63 ba 4f 0c f6 e5 fd c7 88 0f f7 08 d2 c8 71 5b b6 47 d0 d7 99 7d 38 06 e2 fa e6 1b 6f 5a 4f 1b 3d 7f dc e7 c7 27 33 9e 11 bd 17 e7 bc 68 13 6c 98 ec 81 bc 31 ec 8b 88 21 5c f6 58 17 9f 66 ee bc 79 36 24 4c 4f 21 12 88 ac d1 e3 47 4f 20 f9 21 8e b4 3d 42 c8 fe 48 1e 65 61 ff 0d eb d7 db f1 78 6e 21 32 c8 90 30 42 cd 77 d2 ec da bd cb 6d dc c0 b3 06 37 d8 fa 5d bb 77 07 01 f4 e5 a6 be c7 8f 1d 2f ef f1 64 18 9f 7b 0b e9 29 44 a6 e9 15 64 99 a1 78 44 90 ba 4b 04 85 10 42 88 c1 30 10 11 e4 6d 12 51 06 e8 1d 42 12 e8 21 a2 20 c8 10 9f 16 3e 2d 9f 51 9e 08 08 db 8a 34 3e d8 87 40 c6 e2 ba c7 c5 2b e2 ec 1e 44 bf 1e 58 9f 7e da 3e 49 de ec 6f c7 b7 fc 42 1a ca 49 40 4c e7 bf 15 ff 57 1c cb d6 c5 7c e3 3a 67 bd 94 f4 8a dd ba 19 ee 19 8c f2 c8 c6 a6 08 46
                                                                              Data Ascii: SIcOq[G}8oZO='3hl1!\Xfy6$LO!GO !=BHeaxn!20Bwm7]w/d{)DdxDKB0mQB! >-Q4>@+DX~>IoBI@LW|:gF
                                                                              2024-12-18 18:41:19 UTC16384INData Raw: 86 78 91 35 9e bf 48 ef 21 22 c8 36 86 8a 6d 28 d9 4b 1c 02 c7 bb 86 19 fa 45 fe 78 e3 48 dc ce fe c8 1b c7 e0 58 f4 34 72 1c 7a 04 e9 3d dc b1 63 a7 c9 5e ec 65 a4 d7 96 b2 22 7d 6c 67 99 89 24 eb bc 78 d2 53 89 40 22 96 b4 05 ed c9 f9 4d 83 76 22 38 bf dc 02 80 fc c5 5e dc 7b 12 41 21 84 10 62 20 0c 44 04 97 af 58 6e 93 18 e2 b0 65 7c 74 0c e2 81 68 20 24 f4 6a 31 f9 61 d3 e6 4d d6 1b 45 cf 14 72 43 ef 17 f7 be 21 2f 88 0f 3d 60 c8 0a 9f 0c 4b 32 7c 49 2f 17 9f 48 0e 32 c4 e4 86 ed 5e 5e e2 fd 71 88 0c 33 67 91 1f a4 8a f4 6c 47 f4 38 3e 0f 5a de b0 7e 83 1d 03 c1 e1 b9 7c 0c 63 c7 5e 33 d6 23 57 cb 97 2d f7 65 0e cf dd b3 1e 37 5f 3e d2 b0 8d b2 21 4a 3c 74 1a 21 34 11 2c 84 af 26 82 3b e2 d0 70 18 62 46 88 79 33 07 bd 80 b4 0d 75 e5 79 80 6f bf fd 56
                                                                              Data Ascii: x5H!"6m(KExHX4rz=c^e"}lg$xS@"Mv"8^{A!b DXne|th $j1aMErC!/=`K2|I/H2^^q3glG8>Z~|c^3#W-e7_>!J<t!4,&;pbFy3uyoV
                                                                              2024-12-18 18:41:19 UTC1024INData Raw: 10 42 08 21 86 14 89 a0 10 42 08 21 c4 90 22 11 14 42 08 21 84 18 52 24 82 42 08 21 84 10 43 8a 44 50 08 21 84 10 62 48 91 08 0a 21 84 10 42 0c 29 12 c1 7e b0 57 a4 4d de 7b 65 ab 57 9f 75 bd 16 4e 08 21 84 10 e2 c9 19 80 08 66 de af 3b d5 99 44 11 34 09 ec f9 1e db f6 3b 74 5b d1 df 8b 82 a7 05 e1 1d bf 13 25 c4 5d ef 9a 16 42 08 21 86 13 89 60 8d 20 0a ad b2 4d 9a 08 8e a3 6d 96 cc f6 a2 34 79 bd 95 93 8d 44 50 b4 f0 bf f9 6f ff f6 d9 ee a3 c7 c5 b2 10 42 88 71 23 11 ac 21 11 14 4f 19 fb 2d 25 bd b7 b5 e8 10 de 62 9f 5e bf 8b 20 cc 49 5e 33 59 76 25 82 42 08 31 61 48 04 6b 48 04 c5 20 e8 f8 dd 15 c4 7b 46 7b fd 2e 96 cc 49 6f 27 08 bf a3 19 2b 83 12 41 21 84 98 30 a6 ae 08 36 7b 4e 9a f7 cd 25 72 56 4d ae 20 f2 bd 2a cd 1e 93 59 73 96 d4 86 09 5b 3d 2a
                                                                              Data Ascii: B!B!"B!R$B!CDP!bH!B)~WM{eWuN!f;D4;t[%]B!` Mm4yDPoBq#!O-%b^ I^3Yv%B1aHkH {F{.Io'+A!06{N%rVM *Ys[=*
                                                                              2024-12-18 18:41:19 UTC1157INData Raw: 32 f5 b3 36 2f b6 67 cb 19 0b d3 f3 fc 35 7f 1f 1d bf 8d 56 ba 31 d0 f1 bb 6a 9f b7 ae 63 77 11 da b1 f3 77 67 14 e5 6e b5 51 71 fc a2 fd 9a 61 f2 67 e5 f6 e7 a4 c3 bc e8 a1 cb 8a 99 df ef d3 5e e0 c2 7e fe f8 19 81 ab 89 20 c2 17 bf a7 b0 3e 1d 1a b6 65 ca c7 ba 66 62 21 84 10 bd 98 46 3d 82 0d ba d2 d9 fa ea e2 3e 68 11 ec 94 31 68 49 dc 28 6d 93 a3 95 47 45 fe d8 b9 7a 7b 5a 75 c9 0b dc 68 65 8c 12 51 6d cf e7 13 d2 8d 53 04 4b 42 fa ce ed d6 36 69 5d 9b 75 ef aa 23 34 d3 76 fc 36 ba da b3 0f f2 e7 27 d6 a9 2b ba da a2 41 d7 6f b6 45 75 bc 58 37 2b 97 af 4f a7 52 59 de 51 e8 da 4c ba 08 16 d8 be 45 1b 49 08 85 10 a2 3f a6 e0 3d 82 a3 6d 2f e8 ba d0 35 85 a6 4b 94 8a 74 f5 0b 78 c7 c5 be df 63 e5 e8 21 6a 6d 49 ed b3 ee 29 3d f2 cf 8b 46 5e 5c 82 70 a5
                                                                              Data Ascii: 26/g5V1jcwwgnQqag^~ >efb!F=>h1hI(mGEz{ZuheQmSKB6i]u#4v6'+AoEuX7+ORYQLEI?=m/5Ktxc!jmI)=F^\p
                                                                              2024-12-18 18:41:19 UTC11485INData Raw: f5 5b 6e ed 8f e4 f2 98 cc 18 3e 11 dc b0 a3 7d 5e ee dd b7 43 f9 93 d6 de 36 72 f2 8a 5b 98 c9 47 51 0f 21 84 10 a2 1f 86 44 04 1f b8 83 3f 97 db be c3 bd f0 e3 17 dd f9 11 4b e4 ee 6e 3a 95 4d a3 98 dc 88 d2 e9 0e 5e c8 6e 57 8c 1e 42 08 21 44 3f 0c bd 08 12 af bc 77 37 f4 0c de be e9 56 64 b6 2b 26 37 24 82 4f 1e 42 08 21 44 3f 48 04 89 9f bb ee 6e 5b ba 3b 6e 8b ad 2b f6 3b 78 d1 cd 7f fb b6 bb fd d0 36 ba 07 17 6f b8 d5 ff aa d8 67 d6 11 b7 ec 83 5b ee da 8d 6a 78 f9 c1 b5 11 77 f0 c5 23 ee 85 32 ef 03 ee e3 63 61 db f9 b9 7b 8a 75 f5 58 bb 2b ec 7d 79 c1 01 bf dc 3d 34 fc c2 8f 9f 76 bb 76 dc 73 77 93 61 d3 3b c7 ae bb 35 3f 9e e4 fb b5 5b 8e a2 3e f6 02 55 95 81 d8 e3 b6 1d 2e 76 db 75 36 59 4f 1c 71 7b ce b2 e5 9e db f3 13 e9 fa 7a e4 86 86 c3 fd
                                                                              Data Ascii: [n>}^C6r[GQ!D?Kn:M^nWB!D?w7Vd+&7$OB!D?Hn[;n+;x6og[jxw#2ca{uX+}y=4vvswa;5?[>U.vu6YOq{z


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              63192.168.2.4498173.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:18 UTC874OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20os_version%20%3D%2010&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:18 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:18 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 82916979-7144-4ed0-8b0c-4e180eca6fdb
                                                                              X-Runtime: 0.001858
                                                                              X-Host-Info: lw-prod-us-i-02537b8c7edd28edd
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              64192.168.2.4498183.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:18 UTC539OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20localStorage%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:18 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:18 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 03dffb56-ca18-4964-91cf-a7929630c07c
                                                                              X-Runtime: 0.002164
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              65192.168.2.4498193.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:18 UTC875OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20language%20%3D%20en-US&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:19 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:18 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 97300f30-84b1-48a4-b7b9-13ac95abef88
                                                                              X-Runtime: 0.001777
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              66192.168.2.4498203.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:18 UTC541OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20sessionStorage%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:19 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:18 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 82578d06-ac58-412d-8698-fdd6cfa22fe5
                                                                              X-Runtime: 0.001824
                                                                              X-Host-Info: lw-prod-us-i-02537b8c7edd28edd
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              67192.168.2.4498213.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:19 UTC874OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20colorDepth%20%3D%2024&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:19 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:19 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 73a921ed-366e-4e23-8ec3-9a1b3b4b4cac
                                                                              X-Runtime: 0.001486
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              68192.168.2.4498223.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:19 UTC871OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20width%20%3D%201280&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:19 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:19 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 134e27fc-adbf-4126-9dc2-260dbb1d4f62
                                                                              X-Runtime: 0.002012
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              69192.168.2.4498233.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:19 UTC872OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20height%20%3D%201024&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:19 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:19 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: b573062e-17ca-4fd0-87c9-fe88ff574f1c
                                                                              X-Runtime: 0.001271
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              70192.168.2.4498253.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:19 UTC537OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20hasCookies%20%3D%20true&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:19 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:19 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: ff9763f0-f16f-439a-a08d-0c63d3bee623
                                                                              X-Runtime: 0.001145
                                                                              X-Host-Info: lw-prod-us-i-02444e3bed79f9e00
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              71192.168.2.4498243.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:19 UTC536OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20browser%20%3D%20Chrome&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:19 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:19 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: f31d3e1b-16ab-46c3-8f4d-e1f125256a9a
                                                                              X-Runtime: 0.003078
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              72192.168.2.4498263.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:19 UTC541OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20browser_version%20%3D%20117&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:19 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:19 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 04d694b2-af55-4460-a119-ae6474a938cf
                                                                              X-Runtime: 0.002435
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              73192.168.2.4498283.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:19 UTC532OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20os%20%3D%20Windows&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:19 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:19 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 46c4b62b-6278-402c-ba2b-a38f1d8d8e48
                                                                              X-Runtime: 0.001927
                                                                              X-Host-Info: lw-prod-us-i-02537b8c7edd28edd
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              74192.168.2.4498273.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:19 UTC874OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:19 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:19 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 8a9645c8-00cf-434d-b93a-951e17effd8c
                                                                              X-Runtime: 0.002015
                                                                              X-Host-Info: lw-prod-us-i-02444e3bed79f9e00
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              75192.168.2.4498293.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:20 UTC883OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20Chrome%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:20 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:20 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: ebd86d8d-e839-4e7d-9b00-ca95c5931372
                                                                              X-Runtime: 0.001762
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              76192.168.2.4498303.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:20 UTC535OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20os_version%20%3D%2010&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:20 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:20 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 36477722-7952-4c1f-b066-a1b3705d6de1
                                                                              X-Runtime: 0.001551
                                                                              X-Host-Info: lw-prod-us-i-02444e3bed79f9e00
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              77192.168.2.4498323.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:20 UTC536OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20language%20%3D%20en-US&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:20 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:20 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 3b659243-71c2-4db5-852e-c377684dc833
                                                                              X-Runtime: 0.002162
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              78192.168.2.4498313.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:20 UTC885OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20Chromium%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:20 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:20 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: f565d30b-fe78-4f6b-9c2b-5fb49db912e1
                                                                              X-Runtime: 0.002462
                                                                              X-Host-Info: lw-prod-us-i-02444e3bed79f9e00
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              79192.168.2.4498333.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:20 UTC893OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20Microsoft%20Edge%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:21 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:21 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 03f3a2a4-be8d-4d82-b2c6-aa4019d5eac6
                                                                              X-Runtime: 0.001693
                                                                              X-Host-Info: lw-prod-us-i-02444e3bed79f9e00
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              80192.168.2.4498353.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:20 UTC885OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20WebKit%20built-in%20PDF&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:21 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:21 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: e9adaf39-9a35-4029-b77c-3d6135b0479e
                                                                              X-Runtime: 0.001694
                                                                              X-Host-Info: lw-prod-us-i-02444e3bed79f9e00
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              81192.168.2.4498343.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:20 UTC888OUTGET /trace?id=a1c275d4684cbe55&msg=Chrome%20browser%2C%20using%20more%20detailed%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:21 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:21 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 35e88ec7-e564-429e-8275-f41f5acadff5
                                                                              X-Runtime: 0.002013
                                                                              X-Host-Info: lw-prod-us-i-02537b8c7edd28edd
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              82192.168.2.4498363.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:20 UTC533OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20height%20%3D%201024&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:21 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:21 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 69178b86-a71c-460c-8a7b-3eb837664977
                                                                              X-Runtime: 0.002711
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              83192.168.2.4498373.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:20 UTC532OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20width%20%3D%201280&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:21 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:21 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: d1ab9ee5-4b8d-43a8-9b8c-e994531fba83
                                                                              X-Runtime: 0.001669
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              84192.168.2.4498383.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:20 UTC535OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20colorDepth%20%3D%2024&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:21 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:21 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 0913cecb-962a-4700-959d-0aabcab6d1af
                                                                              X-Runtime: 0.002528
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              85192.168.2.4498393.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:21 UTC874OUTGET /trace?id=a1c275d4684cbe55&msg=Loading%20Java%20version%20from%20pinlady&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:21 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:21 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 8975814a-cc6a-408b-bd28-538be2912452
                                                                              X-Runtime: 0.001624
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              86192.168.2.4498403.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:21 UTC535OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:21 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:21 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: a0f10c81-92c1-4957-b564-68e4e0caeb33
                                                                              X-Runtime: 0.001891
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              87192.168.2.4498423.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:22 UTC544OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20Chrome%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:22 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:22 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: bf28d3cc-f1e8-44f3-bad4-7b14698af3cc
                                                                              X-Runtime: 0.001478
                                                                              X-Host-Info: lw-prod-us-i-02444e3bed79f9e00
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              88192.168.2.4498413.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:22 UTC864OUTGET /trace?id=a1c275d4684cbe55&msg=java_version_pl%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:22 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:22 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 5551b6cc-8f1e-4c77-921d-d1dbb5a8b34a
                                                                              X-Runtime: 0.001840
                                                                              X-Host-Info: lw-prod-us-i-02537b8c7edd28edd
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              89192.168.2.4498433.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:22 UTC877OUTGET /trace?id=a1c275d4684cbe55&msg=Loading%20Java%20version%20from%20deployJava&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:22 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:22 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: a460a89f-518a-4485-86f7-49d318039ce9
                                                                              X-Runtime: 0.001733
                                                                              X-Host-Info: lw-prod-us-i-02444e3bed79f9e00
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              90192.168.2.4498443.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:22 UTC546OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20Chromium%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:22 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:22 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 2b6dab72-6aff-4e2a-ab2f-89528e1da7d1
                                                                              X-Runtime: 0.002053
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              91192.168.2.4498453.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:22 UTC868OUTGET /log?id=a1c275d4684cbe55&sev=1&msg=deployJava%20is%20not%20defined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:23 UTC642INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:22 GMT
                                                                              Content-Type: image/gif; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 75e9c855-cbdf-4d51-a01d-f312901b8ddd
                                                                              X-Runtime: 0.002749
                                                                              X-Host-Info: lw-prod-us-i-02537b8c7edd28edd
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              92192.168.2.4498503.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:22 UTC554OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20Microsoft%20Edge%20PDF%20Viewer&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:23 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:22 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: c434eb37-32da-4523-ba3e-00f9ef53f68e
                                                                              X-Runtime: 0.002576
                                                                              X-Host-Info: lw-prod-us-i-02537b8c7edd28edd
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              93192.168.2.4498493.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:22 UTC546OUTGET /trace?id=a1c275d4684cbe55&msg=BrowserDetect%20-%20plugin%20WebKit%20built-in%20PDF&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:23 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:22 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 6dcac572-a85a-4045-afe4-0280d4df6662
                                                                              X-Runtime: 0.002363
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              94192.168.2.4498473.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:22 UTC863OUTGET /trace?id=a1c275d4684cbe55&msg=java_version%20%3D%20undefined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:23 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:22 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 5c933e32-9df4-4feb-868f-e71882a3fbfa
                                                                              X-Runtime: 0.002076
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              95192.168.2.4498463.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:22 UTC858OUTGET /trace?id=a1c275d4684cbe55&msg=Loading%20flash%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:23 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:22 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 2141e8ee-faca-4482-9312-fed45d211c5a
                                                                              X-Runtime: 0.002330
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              96192.168.2.4498483.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:22 UTC549OUTGET /trace?id=a1c275d4684cbe55&msg=Chrome%20browser%2C%20using%20more%20detailed%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:23 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:22 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 4b743b8e-9937-4856-a9e8-87b4563b154c
                                                                              X-Runtime: 0.002509
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              97192.168.2.4498513.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:23 UTC854OUTGET /trace?id=a1c275d4684cbe55&msg=flash%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:23 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:23 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 5363e161-5acb-405c-82f7-505f049a702a
                                                                              X-Runtime: 0.001250
                                                                              X-Host-Info: lw-prod-us-i-02444e3bed79f9e00
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              98192.168.2.4498523.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:23 UTC535OUTGET /trace?id=a1c275d4684cbe55&msg=Loading%20Java%20version%20from%20pinlady&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:23 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:23 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 327b3c1a-07b4-4146-b3f3-999b34ecc0b0
                                                                              X-Runtime: 0.001481
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              99192.168.2.4498533.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:23 UTC856OUTGET /trace?id=a1c275d4684cbe55&msg=Loading%20pdf%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:24 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:24 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: a2ff5a46-7036-4a5e-9351-bf27323947c6
                                                                              X-Runtime: 0.001848
                                                                              X-Host-Info: lw-prod-us-i-02537b8c7edd28edd
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              100192.168.2.4498543.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:23 UTC525OUTGET /trace?id=a1c275d4684cbe55&msg=java_version_pl%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:24 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:24 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: dd493cfe-a157-4cdb-a553-fe86cbc2babb
                                                                              X-Runtime: 0.001695
                                                                              X-Host-Info: lw-prod-us-i-02444e3bed79f9e00
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              101192.168.2.4498553.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:23 UTC875OUTGET /trace?id=a1c275d4684cbe55&msg=Could%20not%20find%20AdobeReader%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:24 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:24 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 73506b49-c4f9-4047-97a3-103ee6ad9010
                                                                              X-Runtime: 0.001831
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              102192.168.2.4498563.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:23 UTC538OUTGET /trace?id=a1c275d4684cbe55&msg=Loading%20Java%20version%20from%20deployJava&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:24 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:24 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 481d4496-afe8-48e7-8bee-79fa5f6565dd
                                                                              X-Runtime: 0.001719
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              103192.168.2.4498573.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:24 UTC852OUTGET /trace?id=a1c275d4684cbe55&msg=pdf%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:24 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:24 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 112ef3c6-3f19-4855-85d3-e911afd287d3
                                                                              X-Runtime: 0.001673
                                                                              X-Host-Info: lw-prod-us-i-02444e3bed79f9e00
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              104192.168.2.4498593.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:24 UTC862OUTGET /trace?id=a1c275d4684cbe55&msg=Loading%20quicktime%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:25 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:24 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 0444f4b1-58a4-4798-bcfe-fc1b65ecd180
                                                                              X-Runtime: 0.001340
                                                                              X-Host-Info: lw-prod-us-i-02444e3bed79f9e00
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              105192.168.2.4498583.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:24 UTC858OUTGET /trace?id=a1c275d4684cbe55&msg=quicktime%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:25 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:24 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: c2d28c25-fbfb-447a-82fc-c1255ec27d08
                                                                              X-Runtime: 0.002030
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              106192.168.2.4498623.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:24 UTC524OUTGET /trace?id=a1c275d4684cbe55&msg=java_version%20%3D%20undefined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:25 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:24 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 21fc9bdc-bc13-4e88-ad2c-683cfa6c8b6c
                                                                              X-Runtime: 0.001929
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              107192.168.2.4498603.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:24 UTC529OUTGET /log?id=a1c275d4684cbe55&sev=1&msg=deployJava%20is%20not%20defined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:25 UTC656INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:24 GMT
                                                                              Content-Type: image/gif; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Vary: Accept
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 2d2ac310-24b4-490d-b98f-78a0eca4a6b8
                                                                              X-Runtime: 0.002539
                                                                              X-Host-Info: lw-prod-us-i-02537b8c7edd28edd
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              108192.168.2.4498613.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:24 UTC519OUTGET /trace?id=a1c275d4684cbe55&msg=Loading%20flash%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:25 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:24 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 4dcb723e-77ec-4d17-b7c3-4724e1262c6e
                                                                              X-Runtime: 0.001861
                                                                              X-Host-Info: lw-prod-us-i-02537b8c7edd28edd
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              109192.168.2.4498633.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:24 UTC863OUTGET /trace?id=a1c275d4684cbe55&msg=Loading%20RealPlayer%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:25 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:25 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 864ab6d6-07b8-4068-a3ff-34cb54d52c99
                                                                              X-Runtime: 0.001638
                                                                              X-Host-Info: lw-prod-us-i-02444e3bed79f9e00
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              110192.168.2.4498643.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:24 UTC515OUTGET /trace?id=a1c275d4684cbe55&msg=flash%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:25 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:25 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 1cfee110-042a-432e-8527-c1f13681ad15
                                                                              X-Runtime: 0.001927
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              111192.168.2.4498653.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:25 UTC859OUTGET /trace?id=a1c275d4684cbe55&msg=realplayer%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:25 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:25 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 27c9722b-0eba-4cca-9119-858dc1866c2d
                                                                              X-Runtime: 0.001462
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              112192.168.2.4498663.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:25 UTC517OUTGET /trace?id=a1c275d4684cbe55&msg=Loading%20pdf%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:25 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:25 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 3579dec7-e110-4570-b302-2ae72e0054fe
                                                                              X-Runtime: 0.001796
                                                                              X-Host-Info: lw-prod-us-i-02537b8c7edd28edd
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              113192.168.2.4498673.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:25 UTC864OUTGET /trace?id=a1c275d4684cbe55&msg=Loading%20Silverlight%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:26 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:25 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 04814db8-a32f-4338-ab34-e1120be04ab6
                                                                              X-Runtime: 0.001853
                                                                              X-Host-Info: lw-prod-us-i-02537b8c7edd28edd
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              114192.168.2.4498683.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:25 UTC536OUTGET /trace?id=a1c275d4684cbe55&msg=Could%20not%20find%20AdobeReader%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:26 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:25 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 213ea568-e174-4535-8e71-5c2e33b55187
                                                                              X-Runtime: 0.001930
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              115192.168.2.4498693.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:26 UTC860OUTGET /trace?id=a1c275d4684cbe55&msg=silverlight%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:26 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:26 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: a0686510-63c7-4074-ba22-13cb0289b948
                                                                              X-Runtime: 0.001799
                                                                              X-Host-Info: lw-prod-us-i-02444e3bed79f9e00
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              116192.168.2.4498703.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:26 UTC871OUTGET /trace?id=a1c275d4684cbe55&msg=Loading%20WindowsMediaPlayer%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:26 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:26 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: fa9cf412-cc32-4f8a-aa49-b3a79efdc0c6
                                                                              X-Runtime: 0.005554
                                                                              X-Host-Info: lw-prod-us-i-02537b8c7edd28edd
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              117192.168.2.4498743.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:26 UTC523OUTGET /trace?id=a1c275d4684cbe55&msg=Loading%20quicktime%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:26 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:26 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 8684abe4-868d-46e2-8356-f2da9c57d95e
                                                                              X-Runtime: 0.002216
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              118192.168.2.4498713.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:26 UTC513OUTGET /trace?id=a1c275d4684cbe55&msg=pdf%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:26 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:26 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 926bca59-bdda-4388-aea3-4687fe76f244
                                                                              X-Runtime: 0.001619
                                                                              X-Host-Info: lw-prod-us-i-02444e3bed79f9e00
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              119192.168.2.4498733.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:26 UTC519OUTGET /trace?id=a1c275d4684cbe55&msg=quicktime%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:26 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:26 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: e7dff9fc-2a2b-4881-9c19-e239cc3bc0da
                                                                              X-Runtime: 0.002386
                                                                              X-Host-Info: lw-prod-us-i-02537b8c7edd28edd
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              120192.168.2.4498723.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:26 UTC852OUTGET /trace?id=a1c275d4684cbe55&msg=wmp%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:26 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:26 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 32b547cd-17fe-4381-b556-29e84d1d8bd7
                                                                              X-Runtime: 0.002157
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              121192.168.2.4498763.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:26 UTC862OUTGET /trace?id=a1c275d4684cbe55&msg=training_page_no_browser_post&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:26 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:26 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: ac0a1f11-10ba-4054-9f75-05717485ec48
                                                                              X-Runtime: 0.001780
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              122192.168.2.4498773.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:26 UTC524OUTGET /trace?id=a1c275d4684cbe55&msg=Loading%20RealPlayer%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:26 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:26 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 33f78202-4fc5-433c-aa32-6fceb9d1d89a
                                                                              X-Runtime: 0.001923
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              123192.168.2.4498793.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:27 UTC862OUTGET /trace?id=a1c275d4684cbe55&msg=redirect_url%20is%20undefined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:27 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:27 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 84e2c7d1-cb76-43ea-9050-82d9825d7063
                                                                              X-Runtime: 0.001364
                                                                              X-Host-Info: lw-prod-us-i-0d22eddbb0a9eafb5
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              124192.168.2.4498803.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:27 UTC520OUTGET /trace?id=a1c275d4684cbe55&msg=realplayer%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:27 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:27 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: eb5eff22-48ce-4bf4-af7f-2a9ed722422f
                                                                              X-Runtime: 0.001924
                                                                              X-Host-Info: lw-prod-us-i-02537b8c7edd28edd
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              125192.168.2.4498813.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:27 UTC525OUTGET /trace?id=a1c275d4684cbe55&msg=Loading%20Silverlight%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:27 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:27 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 595c8ae4-704e-4004-a124-3acb99887419
                                                                              X-Runtime: 0.001839
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              126192.168.2.4498823.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:27 UTC521OUTGET /trace?id=a1c275d4684cbe55&msg=silverlight%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:28 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:28 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: e58fd6bc-5eb0-42dd-a0a5-fdf1015a48b5
                                                                              X-Runtime: 0.002142
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              127192.168.2.4498833.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:28 UTC513OUTGET /trace?id=a1c275d4684cbe55&msg=wmp%20%3D%20unknown&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:28 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:28 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: e0b38e39-f8fd-4686-bc61-f9798db1b56a
                                                                              X-Runtime: 0.002340
                                                                              X-Host-Info: lw-prod-us-i-02537b8c7edd28edd
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              128192.168.2.4498843.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:28 UTC532OUTGET /trace?id=a1c275d4684cbe55&msg=Loading%20WindowsMediaPlayer%20version&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:28 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:28 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 0a8868f6-0af2-421f-8f6f-47cb7c327336
                                                                              X-Runtime: 0.002089
                                                                              X-Host-Info: lw-prod-us-i-02444e3bed79f9e00
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              129192.168.2.4498853.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:28 UTC523OUTGET /trace?id=a1c275d4684cbe55&msg=training_page_no_browser_post&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:28 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:28 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: 3f8e9ab4-d260-414b-bac5-f51306718034
                                                                              X-Runtime: 0.001896
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              130192.168.2.4498873.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:28 UTC523OUTGET /trace?id=a1c275d4684cbe55&msg=redirect_url%20is%20undefined&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:29 UTC627INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:29 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Download-Options: noopen
                                                                              X-Permitted-Cross-Domain-Policies: none
                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                              Cache-Control: no-cache
                                                                              X-Request-Id: f7599d54-b4fb-4f5a-be10-4a4a40d99e6f
                                                                              X-Runtime: 0.002133
                                                                              X-Host-Info: lw-prod-us-i-0836334fc2fbeda37
                                                                              X-Host-Info: ; 6dde951ff7d320bbada6b4ff0582e1395970a1ce
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              2024-12-18 18:41:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              131192.168.2.4498863.209.109.1744433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:28 UTC762OUTGET /favicon.ico HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://preview.micrasoft-office365.com/load_training?guid=a1c275d4684cbe55&correlation_id=590f4da5-e1d4-426c-81f4-8c81d949b5bf
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:29 UTC272INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:29 GMT
                                                                              Content-Type: image/x-icon
                                                                              Content-Length: 0
                                                                              Connection: close
                                                                              Last-Modified: Tue, 10 Dec 2024 18:07:48 GMT
                                                                              ETag: "67588374-0"
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              Accept-Ranges: bytes


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              132192.168.2.4498883.232.195.2164433868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-18 18:41:30 UTC423OUTGET /favicon.ico HTTP/1.1
                                                                              Host: preview.micrasoft-office365.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: EXFILGUID=c275d84cbe; link_clicked_c275d84cbe=1
                                                                              2024-12-18 18:41:30 UTC272INHTTP/1.1 200 OK
                                                                              Date: Wed, 18 Dec 2024 18:41:30 GMT
                                                                              Content-Type: image/x-icon
                                                                              Content-Length: 0
                                                                              Connection: close
                                                                              Last-Modified: Tue, 10 Dec 2024 18:07:48 GMT
                                                                              ETag: "67588374-0"
                                                                              Server: ThreatSim-Web-Server
                                                                              Access-Control-Allow-Origin: *
                                                                              Accept-Ranges: bytes


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:13:40:50
                                                                              Start date:18/12/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                              Imagebase:0x7ff76e190000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:false

                                                                              Target ID:2
                                                                              Start time:13:40:53
                                                                              Start date:18/12/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=2024,i,5760819090939064168,8237153255607451539,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                              Imagebase:0x7ff76e190000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:false

                                                                              Target ID:3
                                                                              Start time:13:40:59
                                                                              Start date:18/12/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://preview.micrasoft-office365.com/f5c275dd184cbe62?l=6"
                                                                              Imagebase:0x7ff76e190000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              No disassembly